Linux 4.19-rc7
[linux-2.6/btrfs-unstable.git] / mm / slub.c
blob8da34a8af53d58754ff4a394f26f6f252cbafbe0
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
38 #include <trace/events/kmem.h>
40 #include "internal.h"
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
48 * slab_mutex
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
95 * Overloading of page flags that are otherwise used for LRU management.
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
118 static inline int kmem_cache_debug(struct kmem_cache *s)
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
127 void *fixup_red_left(struct kmem_cache *s, void *p)
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
132 return p;
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
145 * Issues still to be resolved:
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 * - Variable sizing of the per node arrays
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 #define MIN_PARTIAL 5
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
169 #define MAX_PARTIAL 10
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193 /* Internal SLUB flags */
194 /* Poison object */
195 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
196 /* Use cmpxchg_double */
197 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
200 * Tracking user of a slab.
202 #define TRACK_ADDRS_COUNT 16
203 struct track {
204 unsigned long addr; /* Called from address */
205 #ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207 #endif
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
213 enum track_item { TRACK_ALLOC, TRACK_FREE };
215 #ifdef CONFIG_SYSFS
216 static int sysfs_slab_add(struct kmem_cache *);
217 static int sysfs_slab_alias(struct kmem_cache *, const char *);
218 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
219 static void sysfs_slab_remove(struct kmem_cache *s);
220 #else
221 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
224 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
225 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
226 #endif
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 #ifdef CONFIG_SLUB_STATS
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
248 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
251 #ifdef CONFIG_SLAB_FREELIST_HARDENED
252 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
253 #else
254 return ptr;
255 #endif
258 /* Returns the freelist pointer recorded at location ptr_addr. */
259 static inline void *freelist_dereference(const struct kmem_cache *s,
260 void *ptr_addr)
262 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
263 (unsigned long)ptr_addr);
266 static inline void *get_freepointer(struct kmem_cache *s, void *object)
268 return freelist_dereference(s, object + s->offset);
271 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
273 prefetch(object + s->offset);
276 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
278 unsigned long freepointer_addr;
279 void *p;
281 if (!debug_pagealloc_enabled())
282 return get_freepointer(s, object);
284 freepointer_addr = (unsigned long)object + s->offset;
285 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
286 return freelist_ptr(s, p, freepointer_addr);
289 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
291 unsigned long freeptr_addr = (unsigned long)object + s->offset;
293 #ifdef CONFIG_SLAB_FREELIST_HARDENED
294 BUG_ON(object == fp); /* naive detection of double free or corruption */
295 #endif
297 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
300 /* Loop over all objects in a slab */
301 #define for_each_object(__p, __s, __addr, __objects) \
302 for (__p = fixup_red_left(__s, __addr); \
303 __p < (__addr) + (__objects) * (__s)->size; \
304 __p += (__s)->size)
306 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
307 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
308 __idx <= __objects; \
309 __p += (__s)->size, __idx++)
311 /* Determine object index from a given position */
312 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
314 return (p - addr) / s->size;
317 static inline unsigned int order_objects(unsigned int order, unsigned int size)
319 return ((unsigned int)PAGE_SIZE << order) / size;
322 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
323 unsigned int size)
325 struct kmem_cache_order_objects x = {
326 (order << OO_SHIFT) + order_objects(order, size)
329 return x;
332 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
334 return x.x >> OO_SHIFT;
337 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
339 return x.x & OO_MASK;
343 * Per slab locking using the pagelock
345 static __always_inline void slab_lock(struct page *page)
347 VM_BUG_ON_PAGE(PageTail(page), page);
348 bit_spin_lock(PG_locked, &page->flags);
351 static __always_inline void slab_unlock(struct page *page)
353 VM_BUG_ON_PAGE(PageTail(page), page);
354 __bit_spin_unlock(PG_locked, &page->flags);
357 /* Interrupts must be disabled (for the fallback code to work right) */
358 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
359 void *freelist_old, unsigned long counters_old,
360 void *freelist_new, unsigned long counters_new,
361 const char *n)
363 VM_BUG_ON(!irqs_disabled());
364 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
365 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
366 if (s->flags & __CMPXCHG_DOUBLE) {
367 if (cmpxchg_double(&page->freelist, &page->counters,
368 freelist_old, counters_old,
369 freelist_new, counters_new))
370 return true;
371 } else
372 #endif
374 slab_lock(page);
375 if (page->freelist == freelist_old &&
376 page->counters == counters_old) {
377 page->freelist = freelist_new;
378 page->counters = counters_new;
379 slab_unlock(page);
380 return true;
382 slab_unlock(page);
385 cpu_relax();
386 stat(s, CMPXCHG_DOUBLE_FAIL);
388 #ifdef SLUB_DEBUG_CMPXCHG
389 pr_info("%s %s: cmpxchg double redo ", n, s->name);
390 #endif
392 return false;
395 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
396 void *freelist_old, unsigned long counters_old,
397 void *freelist_new, unsigned long counters_new,
398 const char *n)
400 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
401 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
402 if (s->flags & __CMPXCHG_DOUBLE) {
403 if (cmpxchg_double(&page->freelist, &page->counters,
404 freelist_old, counters_old,
405 freelist_new, counters_new))
406 return true;
407 } else
408 #endif
410 unsigned long flags;
412 local_irq_save(flags);
413 slab_lock(page);
414 if (page->freelist == freelist_old &&
415 page->counters == counters_old) {
416 page->freelist = freelist_new;
417 page->counters = counters_new;
418 slab_unlock(page);
419 local_irq_restore(flags);
420 return true;
422 slab_unlock(page);
423 local_irq_restore(flags);
426 cpu_relax();
427 stat(s, CMPXCHG_DOUBLE_FAIL);
429 #ifdef SLUB_DEBUG_CMPXCHG
430 pr_info("%s %s: cmpxchg double redo ", n, s->name);
431 #endif
433 return false;
436 #ifdef CONFIG_SLUB_DEBUG
438 * Determine a map of object in use on a page.
440 * Node listlock must be held to guarantee that the page does
441 * not vanish from under us.
443 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
445 void *p;
446 void *addr = page_address(page);
448 for (p = page->freelist; p; p = get_freepointer(s, p))
449 set_bit(slab_index(p, s, addr), map);
452 static inline unsigned int size_from_object(struct kmem_cache *s)
454 if (s->flags & SLAB_RED_ZONE)
455 return s->size - s->red_left_pad;
457 return s->size;
460 static inline void *restore_red_left(struct kmem_cache *s, void *p)
462 if (s->flags & SLAB_RED_ZONE)
463 p -= s->red_left_pad;
465 return p;
469 * Debug settings:
471 #if defined(CONFIG_SLUB_DEBUG_ON)
472 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
473 #else
474 static slab_flags_t slub_debug;
475 #endif
477 static char *slub_debug_slabs;
478 static int disable_higher_order_debug;
481 * slub is about to manipulate internal object metadata. This memory lies
482 * outside the range of the allocated object, so accessing it would normally
483 * be reported by kasan as a bounds error. metadata_access_enable() is used
484 * to tell kasan that these accesses are OK.
486 static inline void metadata_access_enable(void)
488 kasan_disable_current();
491 static inline void metadata_access_disable(void)
493 kasan_enable_current();
497 * Object debugging
500 /* Verify that a pointer has an address that is valid within a slab page */
501 static inline int check_valid_pointer(struct kmem_cache *s,
502 struct page *page, void *object)
504 void *base;
506 if (!object)
507 return 1;
509 base = page_address(page);
510 object = restore_red_left(s, object);
511 if (object < base || object >= base + page->objects * s->size ||
512 (object - base) % s->size) {
513 return 0;
516 return 1;
519 static void print_section(char *level, char *text, u8 *addr,
520 unsigned int length)
522 metadata_access_enable();
523 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
524 length, 1);
525 metadata_access_disable();
528 static struct track *get_track(struct kmem_cache *s, void *object,
529 enum track_item alloc)
531 struct track *p;
533 if (s->offset)
534 p = object + s->offset + sizeof(void *);
535 else
536 p = object + s->inuse;
538 return p + alloc;
541 static void set_track(struct kmem_cache *s, void *object,
542 enum track_item alloc, unsigned long addr)
544 struct track *p = get_track(s, object, alloc);
546 if (addr) {
547 #ifdef CONFIG_STACKTRACE
548 struct stack_trace trace;
549 int i;
551 trace.nr_entries = 0;
552 trace.max_entries = TRACK_ADDRS_COUNT;
553 trace.entries = p->addrs;
554 trace.skip = 3;
555 metadata_access_enable();
556 save_stack_trace(&trace);
557 metadata_access_disable();
559 /* See rant in lockdep.c */
560 if (trace.nr_entries != 0 &&
561 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
562 trace.nr_entries--;
564 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
565 p->addrs[i] = 0;
566 #endif
567 p->addr = addr;
568 p->cpu = smp_processor_id();
569 p->pid = current->pid;
570 p->when = jiffies;
571 } else
572 memset(p, 0, sizeof(struct track));
575 static void init_tracking(struct kmem_cache *s, void *object)
577 if (!(s->flags & SLAB_STORE_USER))
578 return;
580 set_track(s, object, TRACK_FREE, 0UL);
581 set_track(s, object, TRACK_ALLOC, 0UL);
584 static void print_track(const char *s, struct track *t, unsigned long pr_time)
586 if (!t->addr)
587 return;
589 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
590 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
591 #ifdef CONFIG_STACKTRACE
593 int i;
594 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
595 if (t->addrs[i])
596 pr_err("\t%pS\n", (void *)t->addrs[i]);
597 else
598 break;
600 #endif
603 static void print_tracking(struct kmem_cache *s, void *object)
605 unsigned long pr_time = jiffies;
606 if (!(s->flags & SLAB_STORE_USER))
607 return;
609 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
610 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
613 static void print_page_info(struct page *page)
615 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
616 page, page->objects, page->inuse, page->freelist, page->flags);
620 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
622 struct va_format vaf;
623 va_list args;
625 va_start(args, fmt);
626 vaf.fmt = fmt;
627 vaf.va = &args;
628 pr_err("=============================================================================\n");
629 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
630 pr_err("-----------------------------------------------------------------------------\n\n");
632 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
633 va_end(args);
636 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
638 struct va_format vaf;
639 va_list args;
641 va_start(args, fmt);
642 vaf.fmt = fmt;
643 vaf.va = &args;
644 pr_err("FIX %s: %pV\n", s->name, &vaf);
645 va_end(args);
648 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
650 unsigned int off; /* Offset of last byte */
651 u8 *addr = page_address(page);
653 print_tracking(s, p);
655 print_page_info(page);
657 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
658 p, p - addr, get_freepointer(s, p));
660 if (s->flags & SLAB_RED_ZONE)
661 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
662 s->red_left_pad);
663 else if (p > addr + 16)
664 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
666 print_section(KERN_ERR, "Object ", p,
667 min_t(unsigned int, s->object_size, PAGE_SIZE));
668 if (s->flags & SLAB_RED_ZONE)
669 print_section(KERN_ERR, "Redzone ", p + s->object_size,
670 s->inuse - s->object_size);
672 if (s->offset)
673 off = s->offset + sizeof(void *);
674 else
675 off = s->inuse;
677 if (s->flags & SLAB_STORE_USER)
678 off += 2 * sizeof(struct track);
680 off += kasan_metadata_size(s);
682 if (off != size_from_object(s))
683 /* Beginning of the filler is the free pointer */
684 print_section(KERN_ERR, "Padding ", p + off,
685 size_from_object(s) - off);
687 dump_stack();
690 void object_err(struct kmem_cache *s, struct page *page,
691 u8 *object, char *reason)
693 slab_bug(s, "%s", reason);
694 print_trailer(s, page, object);
697 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
698 const char *fmt, ...)
700 va_list args;
701 char buf[100];
703 va_start(args, fmt);
704 vsnprintf(buf, sizeof(buf), fmt, args);
705 va_end(args);
706 slab_bug(s, "%s", buf);
707 print_page_info(page);
708 dump_stack();
711 static void init_object(struct kmem_cache *s, void *object, u8 val)
713 u8 *p = object;
715 if (s->flags & SLAB_RED_ZONE)
716 memset(p - s->red_left_pad, val, s->red_left_pad);
718 if (s->flags & __OBJECT_POISON) {
719 memset(p, POISON_FREE, s->object_size - 1);
720 p[s->object_size - 1] = POISON_END;
723 if (s->flags & SLAB_RED_ZONE)
724 memset(p + s->object_size, val, s->inuse - s->object_size);
727 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
728 void *from, void *to)
730 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
731 memset(from, data, to - from);
734 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
735 u8 *object, char *what,
736 u8 *start, unsigned int value, unsigned int bytes)
738 u8 *fault;
739 u8 *end;
741 metadata_access_enable();
742 fault = memchr_inv(start, value, bytes);
743 metadata_access_disable();
744 if (!fault)
745 return 1;
747 end = start + bytes;
748 while (end > fault && end[-1] == value)
749 end--;
751 slab_bug(s, "%s overwritten", what);
752 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
753 fault, end - 1, fault[0], value);
754 print_trailer(s, page, object);
756 restore_bytes(s, what, value, fault, end);
757 return 0;
761 * Object layout:
763 * object address
764 * Bytes of the object to be managed.
765 * If the freepointer may overlay the object then the free
766 * pointer is the first word of the object.
768 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
769 * 0xa5 (POISON_END)
771 * object + s->object_size
772 * Padding to reach word boundary. This is also used for Redzoning.
773 * Padding is extended by another word if Redzoning is enabled and
774 * object_size == inuse.
776 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
777 * 0xcc (RED_ACTIVE) for objects in use.
779 * object + s->inuse
780 * Meta data starts here.
782 * A. Free pointer (if we cannot overwrite object on free)
783 * B. Tracking data for SLAB_STORE_USER
784 * C. Padding to reach required alignment boundary or at mininum
785 * one word if debugging is on to be able to detect writes
786 * before the word boundary.
788 * Padding is done using 0x5a (POISON_INUSE)
790 * object + s->size
791 * Nothing is used beyond s->size.
793 * If slabcaches are merged then the object_size and inuse boundaries are mostly
794 * ignored. And therefore no slab options that rely on these boundaries
795 * may be used with merged slabcaches.
798 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
800 unsigned long off = s->inuse; /* The end of info */
802 if (s->offset)
803 /* Freepointer is placed after the object. */
804 off += sizeof(void *);
806 if (s->flags & SLAB_STORE_USER)
807 /* We also have user information there */
808 off += 2 * sizeof(struct track);
810 off += kasan_metadata_size(s);
812 if (size_from_object(s) == off)
813 return 1;
815 return check_bytes_and_report(s, page, p, "Object padding",
816 p + off, POISON_INUSE, size_from_object(s) - off);
819 /* Check the pad bytes at the end of a slab page */
820 static int slab_pad_check(struct kmem_cache *s, struct page *page)
822 u8 *start;
823 u8 *fault;
824 u8 *end;
825 u8 *pad;
826 int length;
827 int remainder;
829 if (!(s->flags & SLAB_POISON))
830 return 1;
832 start = page_address(page);
833 length = PAGE_SIZE << compound_order(page);
834 end = start + length;
835 remainder = length % s->size;
836 if (!remainder)
837 return 1;
839 pad = end - remainder;
840 metadata_access_enable();
841 fault = memchr_inv(pad, POISON_INUSE, remainder);
842 metadata_access_disable();
843 if (!fault)
844 return 1;
845 while (end > fault && end[-1] == POISON_INUSE)
846 end--;
848 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
849 print_section(KERN_ERR, "Padding ", pad, remainder);
851 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
852 return 0;
855 static int check_object(struct kmem_cache *s, struct page *page,
856 void *object, u8 val)
858 u8 *p = object;
859 u8 *endobject = object + s->object_size;
861 if (s->flags & SLAB_RED_ZONE) {
862 if (!check_bytes_and_report(s, page, object, "Redzone",
863 object - s->red_left_pad, val, s->red_left_pad))
864 return 0;
866 if (!check_bytes_and_report(s, page, object, "Redzone",
867 endobject, val, s->inuse - s->object_size))
868 return 0;
869 } else {
870 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
871 check_bytes_and_report(s, page, p, "Alignment padding",
872 endobject, POISON_INUSE,
873 s->inuse - s->object_size);
877 if (s->flags & SLAB_POISON) {
878 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
879 (!check_bytes_and_report(s, page, p, "Poison", p,
880 POISON_FREE, s->object_size - 1) ||
881 !check_bytes_and_report(s, page, p, "Poison",
882 p + s->object_size - 1, POISON_END, 1)))
883 return 0;
885 * check_pad_bytes cleans up on its own.
887 check_pad_bytes(s, page, p);
890 if (!s->offset && val == SLUB_RED_ACTIVE)
892 * Object and freepointer overlap. Cannot check
893 * freepointer while object is allocated.
895 return 1;
897 /* Check free pointer validity */
898 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
899 object_err(s, page, p, "Freepointer corrupt");
901 * No choice but to zap it and thus lose the remainder
902 * of the free objects in this slab. May cause
903 * another error because the object count is now wrong.
905 set_freepointer(s, p, NULL);
906 return 0;
908 return 1;
911 static int check_slab(struct kmem_cache *s, struct page *page)
913 int maxobj;
915 VM_BUG_ON(!irqs_disabled());
917 if (!PageSlab(page)) {
918 slab_err(s, page, "Not a valid slab page");
919 return 0;
922 maxobj = order_objects(compound_order(page), s->size);
923 if (page->objects > maxobj) {
924 slab_err(s, page, "objects %u > max %u",
925 page->objects, maxobj);
926 return 0;
928 if (page->inuse > page->objects) {
929 slab_err(s, page, "inuse %u > max %u",
930 page->inuse, page->objects);
931 return 0;
933 /* Slab_pad_check fixes things up after itself */
934 slab_pad_check(s, page);
935 return 1;
939 * Determine if a certain object on a page is on the freelist. Must hold the
940 * slab lock to guarantee that the chains are in a consistent state.
942 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
944 int nr = 0;
945 void *fp;
946 void *object = NULL;
947 int max_objects;
949 fp = page->freelist;
950 while (fp && nr <= page->objects) {
951 if (fp == search)
952 return 1;
953 if (!check_valid_pointer(s, page, fp)) {
954 if (object) {
955 object_err(s, page, object,
956 "Freechain corrupt");
957 set_freepointer(s, object, NULL);
958 } else {
959 slab_err(s, page, "Freepointer corrupt");
960 page->freelist = NULL;
961 page->inuse = page->objects;
962 slab_fix(s, "Freelist cleared");
963 return 0;
965 break;
967 object = fp;
968 fp = get_freepointer(s, object);
969 nr++;
972 max_objects = order_objects(compound_order(page), s->size);
973 if (max_objects > MAX_OBJS_PER_PAGE)
974 max_objects = MAX_OBJS_PER_PAGE;
976 if (page->objects != max_objects) {
977 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
978 page->objects, max_objects);
979 page->objects = max_objects;
980 slab_fix(s, "Number of objects adjusted.");
982 if (page->inuse != page->objects - nr) {
983 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
984 page->inuse, page->objects - nr);
985 page->inuse = page->objects - nr;
986 slab_fix(s, "Object count adjusted.");
988 return search == NULL;
991 static void trace(struct kmem_cache *s, struct page *page, void *object,
992 int alloc)
994 if (s->flags & SLAB_TRACE) {
995 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
996 s->name,
997 alloc ? "alloc" : "free",
998 object, page->inuse,
999 page->freelist);
1001 if (!alloc)
1002 print_section(KERN_INFO, "Object ", (void *)object,
1003 s->object_size);
1005 dump_stack();
1010 * Tracking of fully allocated slabs for debugging purposes.
1012 static void add_full(struct kmem_cache *s,
1013 struct kmem_cache_node *n, struct page *page)
1015 if (!(s->flags & SLAB_STORE_USER))
1016 return;
1018 lockdep_assert_held(&n->list_lock);
1019 list_add(&page->lru, &n->full);
1022 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1024 if (!(s->flags & SLAB_STORE_USER))
1025 return;
1027 lockdep_assert_held(&n->list_lock);
1028 list_del(&page->lru);
1031 /* Tracking of the number of slabs for debugging purposes */
1032 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1034 struct kmem_cache_node *n = get_node(s, node);
1036 return atomic_long_read(&n->nr_slabs);
1039 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1041 return atomic_long_read(&n->nr_slabs);
1044 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1046 struct kmem_cache_node *n = get_node(s, node);
1049 * May be called early in order to allocate a slab for the
1050 * kmem_cache_node structure. Solve the chicken-egg
1051 * dilemma by deferring the increment of the count during
1052 * bootstrap (see early_kmem_cache_node_alloc).
1054 if (likely(n)) {
1055 atomic_long_inc(&n->nr_slabs);
1056 atomic_long_add(objects, &n->total_objects);
1059 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1061 struct kmem_cache_node *n = get_node(s, node);
1063 atomic_long_dec(&n->nr_slabs);
1064 atomic_long_sub(objects, &n->total_objects);
1067 /* Object debug checks for alloc/free paths */
1068 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1069 void *object)
1071 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1072 return;
1074 init_object(s, object, SLUB_RED_INACTIVE);
1075 init_tracking(s, object);
1078 static inline int alloc_consistency_checks(struct kmem_cache *s,
1079 struct page *page,
1080 void *object, unsigned long addr)
1082 if (!check_slab(s, page))
1083 return 0;
1085 if (!check_valid_pointer(s, page, object)) {
1086 object_err(s, page, object, "Freelist Pointer check fails");
1087 return 0;
1090 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1091 return 0;
1093 return 1;
1096 static noinline int alloc_debug_processing(struct kmem_cache *s,
1097 struct page *page,
1098 void *object, unsigned long addr)
1100 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1101 if (!alloc_consistency_checks(s, page, object, addr))
1102 goto bad;
1105 /* Success perform special debug activities for allocs */
1106 if (s->flags & SLAB_STORE_USER)
1107 set_track(s, object, TRACK_ALLOC, addr);
1108 trace(s, page, object, 1);
1109 init_object(s, object, SLUB_RED_ACTIVE);
1110 return 1;
1112 bad:
1113 if (PageSlab(page)) {
1115 * If this is a slab page then lets do the best we can
1116 * to avoid issues in the future. Marking all objects
1117 * as used avoids touching the remaining objects.
1119 slab_fix(s, "Marking all objects used");
1120 page->inuse = page->objects;
1121 page->freelist = NULL;
1123 return 0;
1126 static inline int free_consistency_checks(struct kmem_cache *s,
1127 struct page *page, void *object, unsigned long addr)
1129 if (!check_valid_pointer(s, page, object)) {
1130 slab_err(s, page, "Invalid object pointer 0x%p", object);
1131 return 0;
1134 if (on_freelist(s, page, object)) {
1135 object_err(s, page, object, "Object already free");
1136 return 0;
1139 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1140 return 0;
1142 if (unlikely(s != page->slab_cache)) {
1143 if (!PageSlab(page)) {
1144 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1145 object);
1146 } else if (!page->slab_cache) {
1147 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1148 object);
1149 dump_stack();
1150 } else
1151 object_err(s, page, object,
1152 "page slab pointer corrupt.");
1153 return 0;
1155 return 1;
1158 /* Supports checking bulk free of a constructed freelist */
1159 static noinline int free_debug_processing(
1160 struct kmem_cache *s, struct page *page,
1161 void *head, void *tail, int bulk_cnt,
1162 unsigned long addr)
1164 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1165 void *object = head;
1166 int cnt = 0;
1167 unsigned long uninitialized_var(flags);
1168 int ret = 0;
1170 spin_lock_irqsave(&n->list_lock, flags);
1171 slab_lock(page);
1173 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1174 if (!check_slab(s, page))
1175 goto out;
1178 next_object:
1179 cnt++;
1181 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1182 if (!free_consistency_checks(s, page, object, addr))
1183 goto out;
1186 if (s->flags & SLAB_STORE_USER)
1187 set_track(s, object, TRACK_FREE, addr);
1188 trace(s, page, object, 0);
1189 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1190 init_object(s, object, SLUB_RED_INACTIVE);
1192 /* Reached end of constructed freelist yet? */
1193 if (object != tail) {
1194 object = get_freepointer(s, object);
1195 goto next_object;
1197 ret = 1;
1199 out:
1200 if (cnt != bulk_cnt)
1201 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1202 bulk_cnt, cnt);
1204 slab_unlock(page);
1205 spin_unlock_irqrestore(&n->list_lock, flags);
1206 if (!ret)
1207 slab_fix(s, "Object at 0x%p not freed", object);
1208 return ret;
1211 static int __init setup_slub_debug(char *str)
1213 slub_debug = DEBUG_DEFAULT_FLAGS;
1214 if (*str++ != '=' || !*str)
1216 * No options specified. Switch on full debugging.
1218 goto out;
1220 if (*str == ',')
1222 * No options but restriction on slabs. This means full
1223 * debugging for slabs matching a pattern.
1225 goto check_slabs;
1227 slub_debug = 0;
1228 if (*str == '-')
1230 * Switch off all debugging measures.
1232 goto out;
1235 * Determine which debug features should be switched on
1237 for (; *str && *str != ','; str++) {
1238 switch (tolower(*str)) {
1239 case 'f':
1240 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1241 break;
1242 case 'z':
1243 slub_debug |= SLAB_RED_ZONE;
1244 break;
1245 case 'p':
1246 slub_debug |= SLAB_POISON;
1247 break;
1248 case 'u':
1249 slub_debug |= SLAB_STORE_USER;
1250 break;
1251 case 't':
1252 slub_debug |= SLAB_TRACE;
1253 break;
1254 case 'a':
1255 slub_debug |= SLAB_FAILSLAB;
1256 break;
1257 case 'o':
1259 * Avoid enabling debugging on caches if its minimum
1260 * order would increase as a result.
1262 disable_higher_order_debug = 1;
1263 break;
1264 default:
1265 pr_err("slub_debug option '%c' unknown. skipped\n",
1266 *str);
1270 check_slabs:
1271 if (*str == ',')
1272 slub_debug_slabs = str + 1;
1273 out:
1274 return 1;
1277 __setup("slub_debug", setup_slub_debug);
1279 slab_flags_t kmem_cache_flags(unsigned int object_size,
1280 slab_flags_t flags, const char *name,
1281 void (*ctor)(void *))
1284 * Enable debugging if selected on the kernel commandline.
1286 if (slub_debug && (!slub_debug_slabs || (name &&
1287 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1288 flags |= slub_debug;
1290 return flags;
1292 #else /* !CONFIG_SLUB_DEBUG */
1293 static inline void setup_object_debug(struct kmem_cache *s,
1294 struct page *page, void *object) {}
1296 static inline int alloc_debug_processing(struct kmem_cache *s,
1297 struct page *page, void *object, unsigned long addr) { return 0; }
1299 static inline int free_debug_processing(
1300 struct kmem_cache *s, struct page *page,
1301 void *head, void *tail, int bulk_cnt,
1302 unsigned long addr) { return 0; }
1304 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1305 { return 1; }
1306 static inline int check_object(struct kmem_cache *s, struct page *page,
1307 void *object, u8 val) { return 1; }
1308 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1309 struct page *page) {}
1310 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1311 struct page *page) {}
1312 slab_flags_t kmem_cache_flags(unsigned int object_size,
1313 slab_flags_t flags, const char *name,
1314 void (*ctor)(void *))
1316 return flags;
1318 #define slub_debug 0
1320 #define disable_higher_order_debug 0
1322 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1323 { return 0; }
1324 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1325 { return 0; }
1326 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1327 int objects) {}
1328 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1329 int objects) {}
1331 #endif /* CONFIG_SLUB_DEBUG */
1334 * Hooks for other subsystems that check memory allocations. In a typical
1335 * production configuration these hooks all should produce no code at all.
1337 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1339 kmemleak_alloc(ptr, size, 1, flags);
1340 kasan_kmalloc_large(ptr, size, flags);
1343 static __always_inline void kfree_hook(void *x)
1345 kmemleak_free(x);
1346 kasan_kfree_large(x, _RET_IP_);
1349 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1351 kmemleak_free_recursive(x, s->flags);
1354 * Trouble is that we may no longer disable interrupts in the fast path
1355 * So in order to make the debug calls that expect irqs to be
1356 * disabled we need to disable interrupts temporarily.
1358 #ifdef CONFIG_LOCKDEP
1360 unsigned long flags;
1362 local_irq_save(flags);
1363 debug_check_no_locks_freed(x, s->object_size);
1364 local_irq_restore(flags);
1366 #endif
1367 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1368 debug_check_no_obj_freed(x, s->object_size);
1370 /* KASAN might put x into memory quarantine, delaying its reuse */
1371 return kasan_slab_free(s, x, _RET_IP_);
1374 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1375 void **head, void **tail)
1378 * Compiler cannot detect this function can be removed if slab_free_hook()
1379 * evaluates to nothing. Thus, catch all relevant config debug options here.
1381 #if defined(CONFIG_LOCKDEP) || \
1382 defined(CONFIG_DEBUG_KMEMLEAK) || \
1383 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1384 defined(CONFIG_KASAN)
1386 void *object;
1387 void *next = *head;
1388 void *old_tail = *tail ? *tail : *head;
1390 /* Head and tail of the reconstructed freelist */
1391 *head = NULL;
1392 *tail = NULL;
1394 do {
1395 object = next;
1396 next = get_freepointer(s, object);
1397 /* If object's reuse doesn't have to be delayed */
1398 if (!slab_free_hook(s, object)) {
1399 /* Move object to the new freelist */
1400 set_freepointer(s, object, *head);
1401 *head = object;
1402 if (!*tail)
1403 *tail = object;
1405 } while (object != old_tail);
1407 if (*head == *tail)
1408 *tail = NULL;
1410 return *head != NULL;
1411 #else
1412 return true;
1413 #endif
1416 static void setup_object(struct kmem_cache *s, struct page *page,
1417 void *object)
1419 setup_object_debug(s, page, object);
1420 kasan_init_slab_obj(s, object);
1421 if (unlikely(s->ctor)) {
1422 kasan_unpoison_object_data(s, object);
1423 s->ctor(object);
1424 kasan_poison_object_data(s, object);
1429 * Slab allocation and freeing
1431 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1432 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1434 struct page *page;
1435 unsigned int order = oo_order(oo);
1437 if (node == NUMA_NO_NODE)
1438 page = alloc_pages(flags, order);
1439 else
1440 page = __alloc_pages_node(node, flags, order);
1442 if (page && memcg_charge_slab(page, flags, order, s)) {
1443 __free_pages(page, order);
1444 page = NULL;
1447 return page;
1450 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1451 /* Pre-initialize the random sequence cache */
1452 static int init_cache_random_seq(struct kmem_cache *s)
1454 unsigned int count = oo_objects(s->oo);
1455 int err;
1457 /* Bailout if already initialised */
1458 if (s->random_seq)
1459 return 0;
1461 err = cache_random_seq_create(s, count, GFP_KERNEL);
1462 if (err) {
1463 pr_err("SLUB: Unable to initialize free list for %s\n",
1464 s->name);
1465 return err;
1468 /* Transform to an offset on the set of pages */
1469 if (s->random_seq) {
1470 unsigned int i;
1472 for (i = 0; i < count; i++)
1473 s->random_seq[i] *= s->size;
1475 return 0;
1478 /* Initialize each random sequence freelist per cache */
1479 static void __init init_freelist_randomization(void)
1481 struct kmem_cache *s;
1483 mutex_lock(&slab_mutex);
1485 list_for_each_entry(s, &slab_caches, list)
1486 init_cache_random_seq(s);
1488 mutex_unlock(&slab_mutex);
1491 /* Get the next entry on the pre-computed freelist randomized */
1492 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1493 unsigned long *pos, void *start,
1494 unsigned long page_limit,
1495 unsigned long freelist_count)
1497 unsigned int idx;
1500 * If the target page allocation failed, the number of objects on the
1501 * page might be smaller than the usual size defined by the cache.
1503 do {
1504 idx = s->random_seq[*pos];
1505 *pos += 1;
1506 if (*pos >= freelist_count)
1507 *pos = 0;
1508 } while (unlikely(idx >= page_limit));
1510 return (char *)start + idx;
1513 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1514 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1516 void *start;
1517 void *cur;
1518 void *next;
1519 unsigned long idx, pos, page_limit, freelist_count;
1521 if (page->objects < 2 || !s->random_seq)
1522 return false;
1524 freelist_count = oo_objects(s->oo);
1525 pos = get_random_int() % freelist_count;
1527 page_limit = page->objects * s->size;
1528 start = fixup_red_left(s, page_address(page));
1530 /* First entry is used as the base of the freelist */
1531 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1532 freelist_count);
1533 page->freelist = cur;
1535 for (idx = 1; idx < page->objects; idx++) {
1536 setup_object(s, page, cur);
1537 next = next_freelist_entry(s, page, &pos, start, page_limit,
1538 freelist_count);
1539 set_freepointer(s, cur, next);
1540 cur = next;
1542 setup_object(s, page, cur);
1543 set_freepointer(s, cur, NULL);
1545 return true;
1547 #else
1548 static inline int init_cache_random_seq(struct kmem_cache *s)
1550 return 0;
1552 static inline void init_freelist_randomization(void) { }
1553 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1555 return false;
1557 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1559 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1561 struct page *page;
1562 struct kmem_cache_order_objects oo = s->oo;
1563 gfp_t alloc_gfp;
1564 void *start, *p;
1565 int idx, order;
1566 bool shuffle;
1568 flags &= gfp_allowed_mask;
1570 if (gfpflags_allow_blocking(flags))
1571 local_irq_enable();
1573 flags |= s->allocflags;
1576 * Let the initial higher-order allocation fail under memory pressure
1577 * so we fall-back to the minimum order allocation.
1579 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1580 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1581 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1583 page = alloc_slab_page(s, alloc_gfp, node, oo);
1584 if (unlikely(!page)) {
1585 oo = s->min;
1586 alloc_gfp = flags;
1588 * Allocation may have failed due to fragmentation.
1589 * Try a lower order alloc if possible
1591 page = alloc_slab_page(s, alloc_gfp, node, oo);
1592 if (unlikely(!page))
1593 goto out;
1594 stat(s, ORDER_FALLBACK);
1597 page->objects = oo_objects(oo);
1599 order = compound_order(page);
1600 page->slab_cache = s;
1601 __SetPageSlab(page);
1602 if (page_is_pfmemalloc(page))
1603 SetPageSlabPfmemalloc(page);
1605 start = page_address(page);
1607 if (unlikely(s->flags & SLAB_POISON))
1608 memset(start, POISON_INUSE, PAGE_SIZE << order);
1610 kasan_poison_slab(page);
1612 shuffle = shuffle_freelist(s, page);
1614 if (!shuffle) {
1615 for_each_object_idx(p, idx, s, start, page->objects) {
1616 setup_object(s, page, p);
1617 if (likely(idx < page->objects))
1618 set_freepointer(s, p, p + s->size);
1619 else
1620 set_freepointer(s, p, NULL);
1622 page->freelist = fixup_red_left(s, start);
1625 page->inuse = page->objects;
1626 page->frozen = 1;
1628 out:
1629 if (gfpflags_allow_blocking(flags))
1630 local_irq_disable();
1631 if (!page)
1632 return NULL;
1634 mod_lruvec_page_state(page,
1635 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1636 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1637 1 << oo_order(oo));
1639 inc_slabs_node(s, page_to_nid(page), page->objects);
1641 return page;
1644 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1646 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1647 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1648 flags &= ~GFP_SLAB_BUG_MASK;
1649 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1650 invalid_mask, &invalid_mask, flags, &flags);
1651 dump_stack();
1654 return allocate_slab(s,
1655 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1658 static void __free_slab(struct kmem_cache *s, struct page *page)
1660 int order = compound_order(page);
1661 int pages = 1 << order;
1663 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1664 void *p;
1666 slab_pad_check(s, page);
1667 for_each_object(p, s, page_address(page),
1668 page->objects)
1669 check_object(s, page, p, SLUB_RED_INACTIVE);
1672 mod_lruvec_page_state(page,
1673 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1674 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1675 -pages);
1677 __ClearPageSlabPfmemalloc(page);
1678 __ClearPageSlab(page);
1680 page->mapping = NULL;
1681 if (current->reclaim_state)
1682 current->reclaim_state->reclaimed_slab += pages;
1683 memcg_uncharge_slab(page, order, s);
1684 __free_pages(page, order);
1687 static void rcu_free_slab(struct rcu_head *h)
1689 struct page *page = container_of(h, struct page, rcu_head);
1691 __free_slab(page->slab_cache, page);
1694 static void free_slab(struct kmem_cache *s, struct page *page)
1696 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1697 call_rcu(&page->rcu_head, rcu_free_slab);
1698 } else
1699 __free_slab(s, page);
1702 static void discard_slab(struct kmem_cache *s, struct page *page)
1704 dec_slabs_node(s, page_to_nid(page), page->objects);
1705 free_slab(s, page);
1709 * Management of partially allocated slabs.
1711 static inline void
1712 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1714 n->nr_partial++;
1715 if (tail == DEACTIVATE_TO_TAIL)
1716 list_add_tail(&page->lru, &n->partial);
1717 else
1718 list_add(&page->lru, &n->partial);
1721 static inline void add_partial(struct kmem_cache_node *n,
1722 struct page *page, int tail)
1724 lockdep_assert_held(&n->list_lock);
1725 __add_partial(n, page, tail);
1728 static inline void remove_partial(struct kmem_cache_node *n,
1729 struct page *page)
1731 lockdep_assert_held(&n->list_lock);
1732 list_del(&page->lru);
1733 n->nr_partial--;
1737 * Remove slab from the partial list, freeze it and
1738 * return the pointer to the freelist.
1740 * Returns a list of objects or NULL if it fails.
1742 static inline void *acquire_slab(struct kmem_cache *s,
1743 struct kmem_cache_node *n, struct page *page,
1744 int mode, int *objects)
1746 void *freelist;
1747 unsigned long counters;
1748 struct page new;
1750 lockdep_assert_held(&n->list_lock);
1753 * Zap the freelist and set the frozen bit.
1754 * The old freelist is the list of objects for the
1755 * per cpu allocation list.
1757 freelist = page->freelist;
1758 counters = page->counters;
1759 new.counters = counters;
1760 *objects = new.objects - new.inuse;
1761 if (mode) {
1762 new.inuse = page->objects;
1763 new.freelist = NULL;
1764 } else {
1765 new.freelist = freelist;
1768 VM_BUG_ON(new.frozen);
1769 new.frozen = 1;
1771 if (!__cmpxchg_double_slab(s, page,
1772 freelist, counters,
1773 new.freelist, new.counters,
1774 "acquire_slab"))
1775 return NULL;
1777 remove_partial(n, page);
1778 WARN_ON(!freelist);
1779 return freelist;
1782 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1783 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1786 * Try to allocate a partial slab from a specific node.
1788 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1789 struct kmem_cache_cpu *c, gfp_t flags)
1791 struct page *page, *page2;
1792 void *object = NULL;
1793 unsigned int available = 0;
1794 int objects;
1797 * Racy check. If we mistakenly see no partial slabs then we
1798 * just allocate an empty slab. If we mistakenly try to get a
1799 * partial slab and there is none available then get_partials()
1800 * will return NULL.
1802 if (!n || !n->nr_partial)
1803 return NULL;
1805 spin_lock(&n->list_lock);
1806 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1807 void *t;
1809 if (!pfmemalloc_match(page, flags))
1810 continue;
1812 t = acquire_slab(s, n, page, object == NULL, &objects);
1813 if (!t)
1814 break;
1816 available += objects;
1817 if (!object) {
1818 c->page = page;
1819 stat(s, ALLOC_FROM_PARTIAL);
1820 object = t;
1821 } else {
1822 put_cpu_partial(s, page, 0);
1823 stat(s, CPU_PARTIAL_NODE);
1825 if (!kmem_cache_has_cpu_partial(s)
1826 || available > slub_cpu_partial(s) / 2)
1827 break;
1830 spin_unlock(&n->list_lock);
1831 return object;
1835 * Get a page from somewhere. Search in increasing NUMA distances.
1837 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1838 struct kmem_cache_cpu *c)
1840 #ifdef CONFIG_NUMA
1841 struct zonelist *zonelist;
1842 struct zoneref *z;
1843 struct zone *zone;
1844 enum zone_type high_zoneidx = gfp_zone(flags);
1845 void *object;
1846 unsigned int cpuset_mems_cookie;
1849 * The defrag ratio allows a configuration of the tradeoffs between
1850 * inter node defragmentation and node local allocations. A lower
1851 * defrag_ratio increases the tendency to do local allocations
1852 * instead of attempting to obtain partial slabs from other nodes.
1854 * If the defrag_ratio is set to 0 then kmalloc() always
1855 * returns node local objects. If the ratio is higher then kmalloc()
1856 * may return off node objects because partial slabs are obtained
1857 * from other nodes and filled up.
1859 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1860 * (which makes defrag_ratio = 1000) then every (well almost)
1861 * allocation will first attempt to defrag slab caches on other nodes.
1862 * This means scanning over all nodes to look for partial slabs which
1863 * may be expensive if we do it every time we are trying to find a slab
1864 * with available objects.
1866 if (!s->remote_node_defrag_ratio ||
1867 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1868 return NULL;
1870 do {
1871 cpuset_mems_cookie = read_mems_allowed_begin();
1872 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1873 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1874 struct kmem_cache_node *n;
1876 n = get_node(s, zone_to_nid(zone));
1878 if (n && cpuset_zone_allowed(zone, flags) &&
1879 n->nr_partial > s->min_partial) {
1880 object = get_partial_node(s, n, c, flags);
1881 if (object) {
1883 * Don't check read_mems_allowed_retry()
1884 * here - if mems_allowed was updated in
1885 * parallel, that was a harmless race
1886 * between allocation and the cpuset
1887 * update
1889 return object;
1893 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1894 #endif
1895 return NULL;
1899 * Get a partial page, lock it and return it.
1901 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1902 struct kmem_cache_cpu *c)
1904 void *object;
1905 int searchnode = node;
1907 if (node == NUMA_NO_NODE)
1908 searchnode = numa_mem_id();
1909 else if (!node_present_pages(node))
1910 searchnode = node_to_mem_node(node);
1912 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1913 if (object || node != NUMA_NO_NODE)
1914 return object;
1916 return get_any_partial(s, flags, c);
1919 #ifdef CONFIG_PREEMPT
1921 * Calculate the next globally unique transaction for disambiguiation
1922 * during cmpxchg. The transactions start with the cpu number and are then
1923 * incremented by CONFIG_NR_CPUS.
1925 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1926 #else
1928 * No preemption supported therefore also no need to check for
1929 * different cpus.
1931 #define TID_STEP 1
1932 #endif
1934 static inline unsigned long next_tid(unsigned long tid)
1936 return tid + TID_STEP;
1939 static inline unsigned int tid_to_cpu(unsigned long tid)
1941 return tid % TID_STEP;
1944 static inline unsigned long tid_to_event(unsigned long tid)
1946 return tid / TID_STEP;
1949 static inline unsigned int init_tid(int cpu)
1951 return cpu;
1954 static inline void note_cmpxchg_failure(const char *n,
1955 const struct kmem_cache *s, unsigned long tid)
1957 #ifdef SLUB_DEBUG_CMPXCHG
1958 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1960 pr_info("%s %s: cmpxchg redo ", n, s->name);
1962 #ifdef CONFIG_PREEMPT
1963 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1964 pr_warn("due to cpu change %d -> %d\n",
1965 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1966 else
1967 #endif
1968 if (tid_to_event(tid) != tid_to_event(actual_tid))
1969 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1970 tid_to_event(tid), tid_to_event(actual_tid));
1971 else
1972 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1973 actual_tid, tid, next_tid(tid));
1974 #endif
1975 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1978 static void init_kmem_cache_cpus(struct kmem_cache *s)
1980 int cpu;
1982 for_each_possible_cpu(cpu)
1983 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1987 * Remove the cpu slab
1989 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1990 void *freelist, struct kmem_cache_cpu *c)
1992 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1993 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1994 int lock = 0;
1995 enum slab_modes l = M_NONE, m = M_NONE;
1996 void *nextfree;
1997 int tail = DEACTIVATE_TO_HEAD;
1998 struct page new;
1999 struct page old;
2001 if (page->freelist) {
2002 stat(s, DEACTIVATE_REMOTE_FREES);
2003 tail = DEACTIVATE_TO_TAIL;
2007 * Stage one: Free all available per cpu objects back
2008 * to the page freelist while it is still frozen. Leave the
2009 * last one.
2011 * There is no need to take the list->lock because the page
2012 * is still frozen.
2014 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2015 void *prior;
2016 unsigned long counters;
2018 do {
2019 prior = page->freelist;
2020 counters = page->counters;
2021 set_freepointer(s, freelist, prior);
2022 new.counters = counters;
2023 new.inuse--;
2024 VM_BUG_ON(!new.frozen);
2026 } while (!__cmpxchg_double_slab(s, page,
2027 prior, counters,
2028 freelist, new.counters,
2029 "drain percpu freelist"));
2031 freelist = nextfree;
2035 * Stage two: Ensure that the page is unfrozen while the
2036 * list presence reflects the actual number of objects
2037 * during unfreeze.
2039 * We setup the list membership and then perform a cmpxchg
2040 * with the count. If there is a mismatch then the page
2041 * is not unfrozen but the page is on the wrong list.
2043 * Then we restart the process which may have to remove
2044 * the page from the list that we just put it on again
2045 * because the number of objects in the slab may have
2046 * changed.
2048 redo:
2050 old.freelist = page->freelist;
2051 old.counters = page->counters;
2052 VM_BUG_ON(!old.frozen);
2054 /* Determine target state of the slab */
2055 new.counters = old.counters;
2056 if (freelist) {
2057 new.inuse--;
2058 set_freepointer(s, freelist, old.freelist);
2059 new.freelist = freelist;
2060 } else
2061 new.freelist = old.freelist;
2063 new.frozen = 0;
2065 if (!new.inuse && n->nr_partial >= s->min_partial)
2066 m = M_FREE;
2067 else if (new.freelist) {
2068 m = M_PARTIAL;
2069 if (!lock) {
2070 lock = 1;
2072 * Taking the spinlock removes the possiblity
2073 * that acquire_slab() will see a slab page that
2074 * is frozen
2076 spin_lock(&n->list_lock);
2078 } else {
2079 m = M_FULL;
2080 if (kmem_cache_debug(s) && !lock) {
2081 lock = 1;
2083 * This also ensures that the scanning of full
2084 * slabs from diagnostic functions will not see
2085 * any frozen slabs.
2087 spin_lock(&n->list_lock);
2091 if (l != m) {
2093 if (l == M_PARTIAL)
2095 remove_partial(n, page);
2097 else if (l == M_FULL)
2099 remove_full(s, n, page);
2101 if (m == M_PARTIAL) {
2103 add_partial(n, page, tail);
2104 stat(s, tail);
2106 } else if (m == M_FULL) {
2108 stat(s, DEACTIVATE_FULL);
2109 add_full(s, n, page);
2114 l = m;
2115 if (!__cmpxchg_double_slab(s, page,
2116 old.freelist, old.counters,
2117 new.freelist, new.counters,
2118 "unfreezing slab"))
2119 goto redo;
2121 if (lock)
2122 spin_unlock(&n->list_lock);
2124 if (m == M_FREE) {
2125 stat(s, DEACTIVATE_EMPTY);
2126 discard_slab(s, page);
2127 stat(s, FREE_SLAB);
2130 c->page = NULL;
2131 c->freelist = NULL;
2135 * Unfreeze all the cpu partial slabs.
2137 * This function must be called with interrupts disabled
2138 * for the cpu using c (or some other guarantee must be there
2139 * to guarantee no concurrent accesses).
2141 static void unfreeze_partials(struct kmem_cache *s,
2142 struct kmem_cache_cpu *c)
2144 #ifdef CONFIG_SLUB_CPU_PARTIAL
2145 struct kmem_cache_node *n = NULL, *n2 = NULL;
2146 struct page *page, *discard_page = NULL;
2148 while ((page = c->partial)) {
2149 struct page new;
2150 struct page old;
2152 c->partial = page->next;
2154 n2 = get_node(s, page_to_nid(page));
2155 if (n != n2) {
2156 if (n)
2157 spin_unlock(&n->list_lock);
2159 n = n2;
2160 spin_lock(&n->list_lock);
2163 do {
2165 old.freelist = page->freelist;
2166 old.counters = page->counters;
2167 VM_BUG_ON(!old.frozen);
2169 new.counters = old.counters;
2170 new.freelist = old.freelist;
2172 new.frozen = 0;
2174 } while (!__cmpxchg_double_slab(s, page,
2175 old.freelist, old.counters,
2176 new.freelist, new.counters,
2177 "unfreezing slab"));
2179 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2180 page->next = discard_page;
2181 discard_page = page;
2182 } else {
2183 add_partial(n, page, DEACTIVATE_TO_TAIL);
2184 stat(s, FREE_ADD_PARTIAL);
2188 if (n)
2189 spin_unlock(&n->list_lock);
2191 while (discard_page) {
2192 page = discard_page;
2193 discard_page = discard_page->next;
2195 stat(s, DEACTIVATE_EMPTY);
2196 discard_slab(s, page);
2197 stat(s, FREE_SLAB);
2199 #endif
2203 * Put a page that was just frozen (in __slab_free) into a partial page
2204 * slot if available.
2206 * If we did not find a slot then simply move all the partials to the
2207 * per node partial list.
2209 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2211 #ifdef CONFIG_SLUB_CPU_PARTIAL
2212 struct page *oldpage;
2213 int pages;
2214 int pobjects;
2216 preempt_disable();
2217 do {
2218 pages = 0;
2219 pobjects = 0;
2220 oldpage = this_cpu_read(s->cpu_slab->partial);
2222 if (oldpage) {
2223 pobjects = oldpage->pobjects;
2224 pages = oldpage->pages;
2225 if (drain && pobjects > s->cpu_partial) {
2226 unsigned long flags;
2228 * partial array is full. Move the existing
2229 * set to the per node partial list.
2231 local_irq_save(flags);
2232 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2233 local_irq_restore(flags);
2234 oldpage = NULL;
2235 pobjects = 0;
2236 pages = 0;
2237 stat(s, CPU_PARTIAL_DRAIN);
2241 pages++;
2242 pobjects += page->objects - page->inuse;
2244 page->pages = pages;
2245 page->pobjects = pobjects;
2246 page->next = oldpage;
2248 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2249 != oldpage);
2250 if (unlikely(!s->cpu_partial)) {
2251 unsigned long flags;
2253 local_irq_save(flags);
2254 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2255 local_irq_restore(flags);
2257 preempt_enable();
2258 #endif
2261 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2263 stat(s, CPUSLAB_FLUSH);
2264 deactivate_slab(s, c->page, c->freelist, c);
2266 c->tid = next_tid(c->tid);
2270 * Flush cpu slab.
2272 * Called from IPI handler with interrupts disabled.
2274 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2276 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2278 if (likely(c)) {
2279 if (c->page)
2280 flush_slab(s, c);
2282 unfreeze_partials(s, c);
2286 static void flush_cpu_slab(void *d)
2288 struct kmem_cache *s = d;
2290 __flush_cpu_slab(s, smp_processor_id());
2293 static bool has_cpu_slab(int cpu, void *info)
2295 struct kmem_cache *s = info;
2296 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2298 return c->page || slub_percpu_partial(c);
2301 static void flush_all(struct kmem_cache *s)
2303 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2307 * Use the cpu notifier to insure that the cpu slabs are flushed when
2308 * necessary.
2310 static int slub_cpu_dead(unsigned int cpu)
2312 struct kmem_cache *s;
2313 unsigned long flags;
2315 mutex_lock(&slab_mutex);
2316 list_for_each_entry(s, &slab_caches, list) {
2317 local_irq_save(flags);
2318 __flush_cpu_slab(s, cpu);
2319 local_irq_restore(flags);
2321 mutex_unlock(&slab_mutex);
2322 return 0;
2326 * Check if the objects in a per cpu structure fit numa
2327 * locality expectations.
2329 static inline int node_match(struct page *page, int node)
2331 #ifdef CONFIG_NUMA
2332 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2333 return 0;
2334 #endif
2335 return 1;
2338 #ifdef CONFIG_SLUB_DEBUG
2339 static int count_free(struct page *page)
2341 return page->objects - page->inuse;
2344 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2346 return atomic_long_read(&n->total_objects);
2348 #endif /* CONFIG_SLUB_DEBUG */
2350 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2351 static unsigned long count_partial(struct kmem_cache_node *n,
2352 int (*get_count)(struct page *))
2354 unsigned long flags;
2355 unsigned long x = 0;
2356 struct page *page;
2358 spin_lock_irqsave(&n->list_lock, flags);
2359 list_for_each_entry(page, &n->partial, lru)
2360 x += get_count(page);
2361 spin_unlock_irqrestore(&n->list_lock, flags);
2362 return x;
2364 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2366 static noinline void
2367 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2369 #ifdef CONFIG_SLUB_DEBUG
2370 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2371 DEFAULT_RATELIMIT_BURST);
2372 int node;
2373 struct kmem_cache_node *n;
2375 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2376 return;
2378 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2379 nid, gfpflags, &gfpflags);
2380 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2381 s->name, s->object_size, s->size, oo_order(s->oo),
2382 oo_order(s->min));
2384 if (oo_order(s->min) > get_order(s->object_size))
2385 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2386 s->name);
2388 for_each_kmem_cache_node(s, node, n) {
2389 unsigned long nr_slabs;
2390 unsigned long nr_objs;
2391 unsigned long nr_free;
2393 nr_free = count_partial(n, count_free);
2394 nr_slabs = node_nr_slabs(n);
2395 nr_objs = node_nr_objs(n);
2397 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2398 node, nr_slabs, nr_objs, nr_free);
2400 #endif
2403 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2404 int node, struct kmem_cache_cpu **pc)
2406 void *freelist;
2407 struct kmem_cache_cpu *c = *pc;
2408 struct page *page;
2410 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2412 freelist = get_partial(s, flags, node, c);
2414 if (freelist)
2415 return freelist;
2417 page = new_slab(s, flags, node);
2418 if (page) {
2419 c = raw_cpu_ptr(s->cpu_slab);
2420 if (c->page)
2421 flush_slab(s, c);
2424 * No other reference to the page yet so we can
2425 * muck around with it freely without cmpxchg
2427 freelist = page->freelist;
2428 page->freelist = NULL;
2430 stat(s, ALLOC_SLAB);
2431 c->page = page;
2432 *pc = c;
2433 } else
2434 freelist = NULL;
2436 return freelist;
2439 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2441 if (unlikely(PageSlabPfmemalloc(page)))
2442 return gfp_pfmemalloc_allowed(gfpflags);
2444 return true;
2448 * Check the page->freelist of a page and either transfer the freelist to the
2449 * per cpu freelist or deactivate the page.
2451 * The page is still frozen if the return value is not NULL.
2453 * If this function returns NULL then the page has been unfrozen.
2455 * This function must be called with interrupt disabled.
2457 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2459 struct page new;
2460 unsigned long counters;
2461 void *freelist;
2463 do {
2464 freelist = page->freelist;
2465 counters = page->counters;
2467 new.counters = counters;
2468 VM_BUG_ON(!new.frozen);
2470 new.inuse = page->objects;
2471 new.frozen = freelist != NULL;
2473 } while (!__cmpxchg_double_slab(s, page,
2474 freelist, counters,
2475 NULL, new.counters,
2476 "get_freelist"));
2478 return freelist;
2482 * Slow path. The lockless freelist is empty or we need to perform
2483 * debugging duties.
2485 * Processing is still very fast if new objects have been freed to the
2486 * regular freelist. In that case we simply take over the regular freelist
2487 * as the lockless freelist and zap the regular freelist.
2489 * If that is not working then we fall back to the partial lists. We take the
2490 * first element of the freelist as the object to allocate now and move the
2491 * rest of the freelist to the lockless freelist.
2493 * And if we were unable to get a new slab from the partial slab lists then
2494 * we need to allocate a new slab. This is the slowest path since it involves
2495 * a call to the page allocator and the setup of a new slab.
2497 * Version of __slab_alloc to use when we know that interrupts are
2498 * already disabled (which is the case for bulk allocation).
2500 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2501 unsigned long addr, struct kmem_cache_cpu *c)
2503 void *freelist;
2504 struct page *page;
2506 page = c->page;
2507 if (!page)
2508 goto new_slab;
2509 redo:
2511 if (unlikely(!node_match(page, node))) {
2512 int searchnode = node;
2514 if (node != NUMA_NO_NODE && !node_present_pages(node))
2515 searchnode = node_to_mem_node(node);
2517 if (unlikely(!node_match(page, searchnode))) {
2518 stat(s, ALLOC_NODE_MISMATCH);
2519 deactivate_slab(s, page, c->freelist, c);
2520 goto new_slab;
2525 * By rights, we should be searching for a slab page that was
2526 * PFMEMALLOC but right now, we are losing the pfmemalloc
2527 * information when the page leaves the per-cpu allocator
2529 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2530 deactivate_slab(s, page, c->freelist, c);
2531 goto new_slab;
2534 /* must check again c->freelist in case of cpu migration or IRQ */
2535 freelist = c->freelist;
2536 if (freelist)
2537 goto load_freelist;
2539 freelist = get_freelist(s, page);
2541 if (!freelist) {
2542 c->page = NULL;
2543 stat(s, DEACTIVATE_BYPASS);
2544 goto new_slab;
2547 stat(s, ALLOC_REFILL);
2549 load_freelist:
2551 * freelist is pointing to the list of objects to be used.
2552 * page is pointing to the page from which the objects are obtained.
2553 * That page must be frozen for per cpu allocations to work.
2555 VM_BUG_ON(!c->page->frozen);
2556 c->freelist = get_freepointer(s, freelist);
2557 c->tid = next_tid(c->tid);
2558 return freelist;
2560 new_slab:
2562 if (slub_percpu_partial(c)) {
2563 page = c->page = slub_percpu_partial(c);
2564 slub_set_percpu_partial(c, page);
2565 stat(s, CPU_PARTIAL_ALLOC);
2566 goto redo;
2569 freelist = new_slab_objects(s, gfpflags, node, &c);
2571 if (unlikely(!freelist)) {
2572 slab_out_of_memory(s, gfpflags, node);
2573 return NULL;
2576 page = c->page;
2577 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2578 goto load_freelist;
2580 /* Only entered in the debug case */
2581 if (kmem_cache_debug(s) &&
2582 !alloc_debug_processing(s, page, freelist, addr))
2583 goto new_slab; /* Slab failed checks. Next slab needed */
2585 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2586 return freelist;
2590 * Another one that disabled interrupt and compensates for possible
2591 * cpu changes by refetching the per cpu area pointer.
2593 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2594 unsigned long addr, struct kmem_cache_cpu *c)
2596 void *p;
2597 unsigned long flags;
2599 local_irq_save(flags);
2600 #ifdef CONFIG_PREEMPT
2602 * We may have been preempted and rescheduled on a different
2603 * cpu before disabling interrupts. Need to reload cpu area
2604 * pointer.
2606 c = this_cpu_ptr(s->cpu_slab);
2607 #endif
2609 p = ___slab_alloc(s, gfpflags, node, addr, c);
2610 local_irq_restore(flags);
2611 return p;
2615 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2616 * have the fastpath folded into their functions. So no function call
2617 * overhead for requests that can be satisfied on the fastpath.
2619 * The fastpath works by first checking if the lockless freelist can be used.
2620 * If not then __slab_alloc is called for slow processing.
2622 * Otherwise we can simply pick the next object from the lockless free list.
2624 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2625 gfp_t gfpflags, int node, unsigned long addr)
2627 void *object;
2628 struct kmem_cache_cpu *c;
2629 struct page *page;
2630 unsigned long tid;
2632 s = slab_pre_alloc_hook(s, gfpflags);
2633 if (!s)
2634 return NULL;
2635 redo:
2637 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2638 * enabled. We may switch back and forth between cpus while
2639 * reading from one cpu area. That does not matter as long
2640 * as we end up on the original cpu again when doing the cmpxchg.
2642 * We should guarantee that tid and kmem_cache are retrieved on
2643 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2644 * to check if it is matched or not.
2646 do {
2647 tid = this_cpu_read(s->cpu_slab->tid);
2648 c = raw_cpu_ptr(s->cpu_slab);
2649 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2650 unlikely(tid != READ_ONCE(c->tid)));
2653 * Irqless object alloc/free algorithm used here depends on sequence
2654 * of fetching cpu_slab's data. tid should be fetched before anything
2655 * on c to guarantee that object and page associated with previous tid
2656 * won't be used with current tid. If we fetch tid first, object and
2657 * page could be one associated with next tid and our alloc/free
2658 * request will be failed. In this case, we will retry. So, no problem.
2660 barrier();
2663 * The transaction ids are globally unique per cpu and per operation on
2664 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2665 * occurs on the right processor and that there was no operation on the
2666 * linked list in between.
2669 object = c->freelist;
2670 page = c->page;
2671 if (unlikely(!object || !node_match(page, node))) {
2672 object = __slab_alloc(s, gfpflags, node, addr, c);
2673 stat(s, ALLOC_SLOWPATH);
2674 } else {
2675 void *next_object = get_freepointer_safe(s, object);
2678 * The cmpxchg will only match if there was no additional
2679 * operation and if we are on the right processor.
2681 * The cmpxchg does the following atomically (without lock
2682 * semantics!)
2683 * 1. Relocate first pointer to the current per cpu area.
2684 * 2. Verify that tid and freelist have not been changed
2685 * 3. If they were not changed replace tid and freelist
2687 * Since this is without lock semantics the protection is only
2688 * against code executing on this cpu *not* from access by
2689 * other cpus.
2691 if (unlikely(!this_cpu_cmpxchg_double(
2692 s->cpu_slab->freelist, s->cpu_slab->tid,
2693 object, tid,
2694 next_object, next_tid(tid)))) {
2696 note_cmpxchg_failure("slab_alloc", s, tid);
2697 goto redo;
2699 prefetch_freepointer(s, next_object);
2700 stat(s, ALLOC_FASTPATH);
2703 if (unlikely(gfpflags & __GFP_ZERO) && object)
2704 memset(object, 0, s->object_size);
2706 slab_post_alloc_hook(s, gfpflags, 1, &object);
2708 return object;
2711 static __always_inline void *slab_alloc(struct kmem_cache *s,
2712 gfp_t gfpflags, unsigned long addr)
2714 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2717 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2719 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2721 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2722 s->size, gfpflags);
2724 return ret;
2726 EXPORT_SYMBOL(kmem_cache_alloc);
2728 #ifdef CONFIG_TRACING
2729 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2731 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2732 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2733 kasan_kmalloc(s, ret, size, gfpflags);
2734 return ret;
2736 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2737 #endif
2739 #ifdef CONFIG_NUMA
2740 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2742 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2744 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2745 s->object_size, s->size, gfpflags, node);
2747 return ret;
2749 EXPORT_SYMBOL(kmem_cache_alloc_node);
2751 #ifdef CONFIG_TRACING
2752 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2753 gfp_t gfpflags,
2754 int node, size_t size)
2756 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2758 trace_kmalloc_node(_RET_IP_, ret,
2759 size, s->size, gfpflags, node);
2761 kasan_kmalloc(s, ret, size, gfpflags);
2762 return ret;
2764 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2765 #endif
2766 #endif
2769 * Slow path handling. This may still be called frequently since objects
2770 * have a longer lifetime than the cpu slabs in most processing loads.
2772 * So we still attempt to reduce cache line usage. Just take the slab
2773 * lock and free the item. If there is no additional partial page
2774 * handling required then we can return immediately.
2776 static void __slab_free(struct kmem_cache *s, struct page *page,
2777 void *head, void *tail, int cnt,
2778 unsigned long addr)
2781 void *prior;
2782 int was_frozen;
2783 struct page new;
2784 unsigned long counters;
2785 struct kmem_cache_node *n = NULL;
2786 unsigned long uninitialized_var(flags);
2788 stat(s, FREE_SLOWPATH);
2790 if (kmem_cache_debug(s) &&
2791 !free_debug_processing(s, page, head, tail, cnt, addr))
2792 return;
2794 do {
2795 if (unlikely(n)) {
2796 spin_unlock_irqrestore(&n->list_lock, flags);
2797 n = NULL;
2799 prior = page->freelist;
2800 counters = page->counters;
2801 set_freepointer(s, tail, prior);
2802 new.counters = counters;
2803 was_frozen = new.frozen;
2804 new.inuse -= cnt;
2805 if ((!new.inuse || !prior) && !was_frozen) {
2807 if (kmem_cache_has_cpu_partial(s) && !prior) {
2810 * Slab was on no list before and will be
2811 * partially empty
2812 * We can defer the list move and instead
2813 * freeze it.
2815 new.frozen = 1;
2817 } else { /* Needs to be taken off a list */
2819 n = get_node(s, page_to_nid(page));
2821 * Speculatively acquire the list_lock.
2822 * If the cmpxchg does not succeed then we may
2823 * drop the list_lock without any processing.
2825 * Otherwise the list_lock will synchronize with
2826 * other processors updating the list of slabs.
2828 spin_lock_irqsave(&n->list_lock, flags);
2833 } while (!cmpxchg_double_slab(s, page,
2834 prior, counters,
2835 head, new.counters,
2836 "__slab_free"));
2838 if (likely(!n)) {
2841 * If we just froze the page then put it onto the
2842 * per cpu partial list.
2844 if (new.frozen && !was_frozen) {
2845 put_cpu_partial(s, page, 1);
2846 stat(s, CPU_PARTIAL_FREE);
2849 * The list lock was not taken therefore no list
2850 * activity can be necessary.
2852 if (was_frozen)
2853 stat(s, FREE_FROZEN);
2854 return;
2857 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2858 goto slab_empty;
2861 * Objects left in the slab. If it was not on the partial list before
2862 * then add it.
2864 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2865 if (kmem_cache_debug(s))
2866 remove_full(s, n, page);
2867 add_partial(n, page, DEACTIVATE_TO_TAIL);
2868 stat(s, FREE_ADD_PARTIAL);
2870 spin_unlock_irqrestore(&n->list_lock, flags);
2871 return;
2873 slab_empty:
2874 if (prior) {
2876 * Slab on the partial list.
2878 remove_partial(n, page);
2879 stat(s, FREE_REMOVE_PARTIAL);
2880 } else {
2881 /* Slab must be on the full list */
2882 remove_full(s, n, page);
2885 spin_unlock_irqrestore(&n->list_lock, flags);
2886 stat(s, FREE_SLAB);
2887 discard_slab(s, page);
2891 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2892 * can perform fastpath freeing without additional function calls.
2894 * The fastpath is only possible if we are freeing to the current cpu slab
2895 * of this processor. This typically the case if we have just allocated
2896 * the item before.
2898 * If fastpath is not possible then fall back to __slab_free where we deal
2899 * with all sorts of special processing.
2901 * Bulk free of a freelist with several objects (all pointing to the
2902 * same page) possible by specifying head and tail ptr, plus objects
2903 * count (cnt). Bulk free indicated by tail pointer being set.
2905 static __always_inline void do_slab_free(struct kmem_cache *s,
2906 struct page *page, void *head, void *tail,
2907 int cnt, unsigned long addr)
2909 void *tail_obj = tail ? : head;
2910 struct kmem_cache_cpu *c;
2911 unsigned long tid;
2912 redo:
2914 * Determine the currently cpus per cpu slab.
2915 * The cpu may change afterward. However that does not matter since
2916 * data is retrieved via this pointer. If we are on the same cpu
2917 * during the cmpxchg then the free will succeed.
2919 do {
2920 tid = this_cpu_read(s->cpu_slab->tid);
2921 c = raw_cpu_ptr(s->cpu_slab);
2922 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2923 unlikely(tid != READ_ONCE(c->tid)));
2925 /* Same with comment on barrier() in slab_alloc_node() */
2926 barrier();
2928 if (likely(page == c->page)) {
2929 set_freepointer(s, tail_obj, c->freelist);
2931 if (unlikely(!this_cpu_cmpxchg_double(
2932 s->cpu_slab->freelist, s->cpu_slab->tid,
2933 c->freelist, tid,
2934 head, next_tid(tid)))) {
2936 note_cmpxchg_failure("slab_free", s, tid);
2937 goto redo;
2939 stat(s, FREE_FASTPATH);
2940 } else
2941 __slab_free(s, page, head, tail_obj, cnt, addr);
2945 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2946 void *head, void *tail, int cnt,
2947 unsigned long addr)
2950 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2951 * to remove objects, whose reuse must be delayed.
2953 if (slab_free_freelist_hook(s, &head, &tail))
2954 do_slab_free(s, page, head, tail, cnt, addr);
2957 #ifdef CONFIG_KASAN
2958 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2960 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2962 #endif
2964 void kmem_cache_free(struct kmem_cache *s, void *x)
2966 s = cache_from_obj(s, x);
2967 if (!s)
2968 return;
2969 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2970 trace_kmem_cache_free(_RET_IP_, x);
2972 EXPORT_SYMBOL(kmem_cache_free);
2974 struct detached_freelist {
2975 struct page *page;
2976 void *tail;
2977 void *freelist;
2978 int cnt;
2979 struct kmem_cache *s;
2983 * This function progressively scans the array with free objects (with
2984 * a limited look ahead) and extract objects belonging to the same
2985 * page. It builds a detached freelist directly within the given
2986 * page/objects. This can happen without any need for
2987 * synchronization, because the objects are owned by running process.
2988 * The freelist is build up as a single linked list in the objects.
2989 * The idea is, that this detached freelist can then be bulk
2990 * transferred to the real freelist(s), but only requiring a single
2991 * synchronization primitive. Look ahead in the array is limited due
2992 * to performance reasons.
2994 static inline
2995 int build_detached_freelist(struct kmem_cache *s, size_t size,
2996 void **p, struct detached_freelist *df)
2998 size_t first_skipped_index = 0;
2999 int lookahead = 3;
3000 void *object;
3001 struct page *page;
3003 /* Always re-init detached_freelist */
3004 df->page = NULL;
3006 do {
3007 object = p[--size];
3008 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3009 } while (!object && size);
3011 if (!object)
3012 return 0;
3014 page = virt_to_head_page(object);
3015 if (!s) {
3016 /* Handle kalloc'ed objects */
3017 if (unlikely(!PageSlab(page))) {
3018 BUG_ON(!PageCompound(page));
3019 kfree_hook(object);
3020 __free_pages(page, compound_order(page));
3021 p[size] = NULL; /* mark object processed */
3022 return size;
3024 /* Derive kmem_cache from object */
3025 df->s = page->slab_cache;
3026 } else {
3027 df->s = cache_from_obj(s, object); /* Support for memcg */
3030 /* Start new detached freelist */
3031 df->page = page;
3032 set_freepointer(df->s, object, NULL);
3033 df->tail = object;
3034 df->freelist = object;
3035 p[size] = NULL; /* mark object processed */
3036 df->cnt = 1;
3038 while (size) {
3039 object = p[--size];
3040 if (!object)
3041 continue; /* Skip processed objects */
3043 /* df->page is always set at this point */
3044 if (df->page == virt_to_head_page(object)) {
3045 /* Opportunity build freelist */
3046 set_freepointer(df->s, object, df->freelist);
3047 df->freelist = object;
3048 df->cnt++;
3049 p[size] = NULL; /* mark object processed */
3051 continue;
3054 /* Limit look ahead search */
3055 if (!--lookahead)
3056 break;
3058 if (!first_skipped_index)
3059 first_skipped_index = size + 1;
3062 return first_skipped_index;
3065 /* Note that interrupts must be enabled when calling this function. */
3066 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3068 if (WARN_ON(!size))
3069 return;
3071 do {
3072 struct detached_freelist df;
3074 size = build_detached_freelist(s, size, p, &df);
3075 if (!df.page)
3076 continue;
3078 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3079 } while (likely(size));
3081 EXPORT_SYMBOL(kmem_cache_free_bulk);
3083 /* Note that interrupts must be enabled when calling this function. */
3084 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3085 void **p)
3087 struct kmem_cache_cpu *c;
3088 int i;
3090 /* memcg and kmem_cache debug support */
3091 s = slab_pre_alloc_hook(s, flags);
3092 if (unlikely(!s))
3093 return false;
3095 * Drain objects in the per cpu slab, while disabling local
3096 * IRQs, which protects against PREEMPT and interrupts
3097 * handlers invoking normal fastpath.
3099 local_irq_disable();
3100 c = this_cpu_ptr(s->cpu_slab);
3102 for (i = 0; i < size; i++) {
3103 void *object = c->freelist;
3105 if (unlikely(!object)) {
3107 * Invoking slow path likely have side-effect
3108 * of re-populating per CPU c->freelist
3110 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3111 _RET_IP_, c);
3112 if (unlikely(!p[i]))
3113 goto error;
3115 c = this_cpu_ptr(s->cpu_slab);
3116 continue; /* goto for-loop */
3118 c->freelist = get_freepointer(s, object);
3119 p[i] = object;
3121 c->tid = next_tid(c->tid);
3122 local_irq_enable();
3124 /* Clear memory outside IRQ disabled fastpath loop */
3125 if (unlikely(flags & __GFP_ZERO)) {
3126 int j;
3128 for (j = 0; j < i; j++)
3129 memset(p[j], 0, s->object_size);
3132 /* memcg and kmem_cache debug support */
3133 slab_post_alloc_hook(s, flags, size, p);
3134 return i;
3135 error:
3136 local_irq_enable();
3137 slab_post_alloc_hook(s, flags, i, p);
3138 __kmem_cache_free_bulk(s, i, p);
3139 return 0;
3141 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3145 * Object placement in a slab is made very easy because we always start at
3146 * offset 0. If we tune the size of the object to the alignment then we can
3147 * get the required alignment by putting one properly sized object after
3148 * another.
3150 * Notice that the allocation order determines the sizes of the per cpu
3151 * caches. Each processor has always one slab available for allocations.
3152 * Increasing the allocation order reduces the number of times that slabs
3153 * must be moved on and off the partial lists and is therefore a factor in
3154 * locking overhead.
3158 * Mininum / Maximum order of slab pages. This influences locking overhead
3159 * and slab fragmentation. A higher order reduces the number of partial slabs
3160 * and increases the number of allocations possible without having to
3161 * take the list_lock.
3163 static unsigned int slub_min_order;
3164 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3165 static unsigned int slub_min_objects;
3168 * Calculate the order of allocation given an slab object size.
3170 * The order of allocation has significant impact on performance and other
3171 * system components. Generally order 0 allocations should be preferred since
3172 * order 0 does not cause fragmentation in the page allocator. Larger objects
3173 * be problematic to put into order 0 slabs because there may be too much
3174 * unused space left. We go to a higher order if more than 1/16th of the slab
3175 * would be wasted.
3177 * In order to reach satisfactory performance we must ensure that a minimum
3178 * number of objects is in one slab. Otherwise we may generate too much
3179 * activity on the partial lists which requires taking the list_lock. This is
3180 * less a concern for large slabs though which are rarely used.
3182 * slub_max_order specifies the order where we begin to stop considering the
3183 * number of objects in a slab as critical. If we reach slub_max_order then
3184 * we try to keep the page order as low as possible. So we accept more waste
3185 * of space in favor of a small page order.
3187 * Higher order allocations also allow the placement of more objects in a
3188 * slab and thereby reduce object handling overhead. If the user has
3189 * requested a higher mininum order then we start with that one instead of
3190 * the smallest order which will fit the object.
3192 static inline unsigned int slab_order(unsigned int size,
3193 unsigned int min_objects, unsigned int max_order,
3194 unsigned int fract_leftover)
3196 unsigned int min_order = slub_min_order;
3197 unsigned int order;
3199 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3200 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3202 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3203 order <= max_order; order++) {
3205 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3206 unsigned int rem;
3208 rem = slab_size % size;
3210 if (rem <= slab_size / fract_leftover)
3211 break;
3214 return order;
3217 static inline int calculate_order(unsigned int size)
3219 unsigned int order;
3220 unsigned int min_objects;
3221 unsigned int max_objects;
3224 * Attempt to find best configuration for a slab. This
3225 * works by first attempting to generate a layout with
3226 * the best configuration and backing off gradually.
3228 * First we increase the acceptable waste in a slab. Then
3229 * we reduce the minimum objects required in a slab.
3231 min_objects = slub_min_objects;
3232 if (!min_objects)
3233 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3234 max_objects = order_objects(slub_max_order, size);
3235 min_objects = min(min_objects, max_objects);
3237 while (min_objects > 1) {
3238 unsigned int fraction;
3240 fraction = 16;
3241 while (fraction >= 4) {
3242 order = slab_order(size, min_objects,
3243 slub_max_order, fraction);
3244 if (order <= slub_max_order)
3245 return order;
3246 fraction /= 2;
3248 min_objects--;
3252 * We were unable to place multiple objects in a slab. Now
3253 * lets see if we can place a single object there.
3255 order = slab_order(size, 1, slub_max_order, 1);
3256 if (order <= slub_max_order)
3257 return order;
3260 * Doh this slab cannot be placed using slub_max_order.
3262 order = slab_order(size, 1, MAX_ORDER, 1);
3263 if (order < MAX_ORDER)
3264 return order;
3265 return -ENOSYS;
3268 static void
3269 init_kmem_cache_node(struct kmem_cache_node *n)
3271 n->nr_partial = 0;
3272 spin_lock_init(&n->list_lock);
3273 INIT_LIST_HEAD(&n->partial);
3274 #ifdef CONFIG_SLUB_DEBUG
3275 atomic_long_set(&n->nr_slabs, 0);
3276 atomic_long_set(&n->total_objects, 0);
3277 INIT_LIST_HEAD(&n->full);
3278 #endif
3281 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3283 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3284 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3287 * Must align to double word boundary for the double cmpxchg
3288 * instructions to work; see __pcpu_double_call_return_bool().
3290 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3291 2 * sizeof(void *));
3293 if (!s->cpu_slab)
3294 return 0;
3296 init_kmem_cache_cpus(s);
3298 return 1;
3301 static struct kmem_cache *kmem_cache_node;
3304 * No kmalloc_node yet so do it by hand. We know that this is the first
3305 * slab on the node for this slabcache. There are no concurrent accesses
3306 * possible.
3308 * Note that this function only works on the kmem_cache_node
3309 * when allocating for the kmem_cache_node. This is used for bootstrapping
3310 * memory on a fresh node that has no slab structures yet.
3312 static void early_kmem_cache_node_alloc(int node)
3314 struct page *page;
3315 struct kmem_cache_node *n;
3317 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3319 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3321 BUG_ON(!page);
3322 if (page_to_nid(page) != node) {
3323 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3324 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3327 n = page->freelist;
3328 BUG_ON(!n);
3329 page->freelist = get_freepointer(kmem_cache_node, n);
3330 page->inuse = 1;
3331 page->frozen = 0;
3332 kmem_cache_node->node[node] = n;
3333 #ifdef CONFIG_SLUB_DEBUG
3334 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3335 init_tracking(kmem_cache_node, n);
3336 #endif
3337 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3338 GFP_KERNEL);
3339 init_kmem_cache_node(n);
3340 inc_slabs_node(kmem_cache_node, node, page->objects);
3343 * No locks need to be taken here as it has just been
3344 * initialized and there is no concurrent access.
3346 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3349 static void free_kmem_cache_nodes(struct kmem_cache *s)
3351 int node;
3352 struct kmem_cache_node *n;
3354 for_each_kmem_cache_node(s, node, n) {
3355 s->node[node] = NULL;
3356 kmem_cache_free(kmem_cache_node, n);
3360 void __kmem_cache_release(struct kmem_cache *s)
3362 cache_random_seq_destroy(s);
3363 free_percpu(s->cpu_slab);
3364 free_kmem_cache_nodes(s);
3367 static int init_kmem_cache_nodes(struct kmem_cache *s)
3369 int node;
3371 for_each_node_state(node, N_NORMAL_MEMORY) {
3372 struct kmem_cache_node *n;
3374 if (slab_state == DOWN) {
3375 early_kmem_cache_node_alloc(node);
3376 continue;
3378 n = kmem_cache_alloc_node(kmem_cache_node,
3379 GFP_KERNEL, node);
3381 if (!n) {
3382 free_kmem_cache_nodes(s);
3383 return 0;
3386 init_kmem_cache_node(n);
3387 s->node[node] = n;
3389 return 1;
3392 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3394 if (min < MIN_PARTIAL)
3395 min = MIN_PARTIAL;
3396 else if (min > MAX_PARTIAL)
3397 min = MAX_PARTIAL;
3398 s->min_partial = min;
3401 static void set_cpu_partial(struct kmem_cache *s)
3403 #ifdef CONFIG_SLUB_CPU_PARTIAL
3405 * cpu_partial determined the maximum number of objects kept in the
3406 * per cpu partial lists of a processor.
3408 * Per cpu partial lists mainly contain slabs that just have one
3409 * object freed. If they are used for allocation then they can be
3410 * filled up again with minimal effort. The slab will never hit the
3411 * per node partial lists and therefore no locking will be required.
3413 * This setting also determines
3415 * A) The number of objects from per cpu partial slabs dumped to the
3416 * per node list when we reach the limit.
3417 * B) The number of objects in cpu partial slabs to extract from the
3418 * per node list when we run out of per cpu objects. We only fetch
3419 * 50% to keep some capacity around for frees.
3421 if (!kmem_cache_has_cpu_partial(s))
3422 s->cpu_partial = 0;
3423 else if (s->size >= PAGE_SIZE)
3424 s->cpu_partial = 2;
3425 else if (s->size >= 1024)
3426 s->cpu_partial = 6;
3427 else if (s->size >= 256)
3428 s->cpu_partial = 13;
3429 else
3430 s->cpu_partial = 30;
3431 #endif
3435 * calculate_sizes() determines the order and the distribution of data within
3436 * a slab object.
3438 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3440 slab_flags_t flags = s->flags;
3441 unsigned int size = s->object_size;
3442 unsigned int order;
3445 * Round up object size to the next word boundary. We can only
3446 * place the free pointer at word boundaries and this determines
3447 * the possible location of the free pointer.
3449 size = ALIGN(size, sizeof(void *));
3451 #ifdef CONFIG_SLUB_DEBUG
3453 * Determine if we can poison the object itself. If the user of
3454 * the slab may touch the object after free or before allocation
3455 * then we should never poison the object itself.
3457 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3458 !s->ctor)
3459 s->flags |= __OBJECT_POISON;
3460 else
3461 s->flags &= ~__OBJECT_POISON;
3465 * If we are Redzoning then check if there is some space between the
3466 * end of the object and the free pointer. If not then add an
3467 * additional word to have some bytes to store Redzone information.
3469 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3470 size += sizeof(void *);
3471 #endif
3474 * With that we have determined the number of bytes in actual use
3475 * by the object. This is the potential offset to the free pointer.
3477 s->inuse = size;
3479 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3480 s->ctor)) {
3482 * Relocate free pointer after the object if it is not
3483 * permitted to overwrite the first word of the object on
3484 * kmem_cache_free.
3486 * This is the case if we do RCU, have a constructor or
3487 * destructor or are poisoning the objects.
3489 s->offset = size;
3490 size += sizeof(void *);
3493 #ifdef CONFIG_SLUB_DEBUG
3494 if (flags & SLAB_STORE_USER)
3496 * Need to store information about allocs and frees after
3497 * the object.
3499 size += 2 * sizeof(struct track);
3500 #endif
3502 kasan_cache_create(s, &size, &s->flags);
3503 #ifdef CONFIG_SLUB_DEBUG
3504 if (flags & SLAB_RED_ZONE) {
3506 * Add some empty padding so that we can catch
3507 * overwrites from earlier objects rather than let
3508 * tracking information or the free pointer be
3509 * corrupted if a user writes before the start
3510 * of the object.
3512 size += sizeof(void *);
3514 s->red_left_pad = sizeof(void *);
3515 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3516 size += s->red_left_pad;
3518 #endif
3521 * SLUB stores one object immediately after another beginning from
3522 * offset 0. In order to align the objects we have to simply size
3523 * each object to conform to the alignment.
3525 size = ALIGN(size, s->align);
3526 s->size = size;
3527 if (forced_order >= 0)
3528 order = forced_order;
3529 else
3530 order = calculate_order(size);
3532 if ((int)order < 0)
3533 return 0;
3535 s->allocflags = 0;
3536 if (order)
3537 s->allocflags |= __GFP_COMP;
3539 if (s->flags & SLAB_CACHE_DMA)
3540 s->allocflags |= GFP_DMA;
3542 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3543 s->allocflags |= __GFP_RECLAIMABLE;
3546 * Determine the number of objects per slab
3548 s->oo = oo_make(order, size);
3549 s->min = oo_make(get_order(size), size);
3550 if (oo_objects(s->oo) > oo_objects(s->max))
3551 s->max = s->oo;
3553 return !!oo_objects(s->oo);
3556 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3558 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3559 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3560 s->random = get_random_long();
3561 #endif
3563 if (!calculate_sizes(s, -1))
3564 goto error;
3565 if (disable_higher_order_debug) {
3567 * Disable debugging flags that store metadata if the min slab
3568 * order increased.
3570 if (get_order(s->size) > get_order(s->object_size)) {
3571 s->flags &= ~DEBUG_METADATA_FLAGS;
3572 s->offset = 0;
3573 if (!calculate_sizes(s, -1))
3574 goto error;
3578 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3579 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3580 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3581 /* Enable fast mode */
3582 s->flags |= __CMPXCHG_DOUBLE;
3583 #endif
3586 * The larger the object size is, the more pages we want on the partial
3587 * list to avoid pounding the page allocator excessively.
3589 set_min_partial(s, ilog2(s->size) / 2);
3591 set_cpu_partial(s);
3593 #ifdef CONFIG_NUMA
3594 s->remote_node_defrag_ratio = 1000;
3595 #endif
3597 /* Initialize the pre-computed randomized freelist if slab is up */
3598 if (slab_state >= UP) {
3599 if (init_cache_random_seq(s))
3600 goto error;
3603 if (!init_kmem_cache_nodes(s))
3604 goto error;
3606 if (alloc_kmem_cache_cpus(s))
3607 return 0;
3609 free_kmem_cache_nodes(s);
3610 error:
3611 if (flags & SLAB_PANIC)
3612 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3613 s->name, s->size, s->size,
3614 oo_order(s->oo), s->offset, (unsigned long)flags);
3615 return -EINVAL;
3618 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3619 const char *text)
3621 #ifdef CONFIG_SLUB_DEBUG
3622 void *addr = page_address(page);
3623 void *p;
3624 unsigned long *map = kcalloc(BITS_TO_LONGS(page->objects),
3625 sizeof(long),
3626 GFP_ATOMIC);
3627 if (!map)
3628 return;
3629 slab_err(s, page, text, s->name);
3630 slab_lock(page);
3632 get_map(s, page, map);
3633 for_each_object(p, s, addr, page->objects) {
3635 if (!test_bit(slab_index(p, s, addr), map)) {
3636 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3637 print_tracking(s, p);
3640 slab_unlock(page);
3641 kfree(map);
3642 #endif
3646 * Attempt to free all partial slabs on a node.
3647 * This is called from __kmem_cache_shutdown(). We must take list_lock
3648 * because sysfs file might still access partial list after the shutdowning.
3650 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3652 LIST_HEAD(discard);
3653 struct page *page, *h;
3655 BUG_ON(irqs_disabled());
3656 spin_lock_irq(&n->list_lock);
3657 list_for_each_entry_safe(page, h, &n->partial, lru) {
3658 if (!page->inuse) {
3659 remove_partial(n, page);
3660 list_add(&page->lru, &discard);
3661 } else {
3662 list_slab_objects(s, page,
3663 "Objects remaining in %s on __kmem_cache_shutdown()");
3666 spin_unlock_irq(&n->list_lock);
3668 list_for_each_entry_safe(page, h, &discard, lru)
3669 discard_slab(s, page);
3672 bool __kmem_cache_empty(struct kmem_cache *s)
3674 int node;
3675 struct kmem_cache_node *n;
3677 for_each_kmem_cache_node(s, node, n)
3678 if (n->nr_partial || slabs_node(s, node))
3679 return false;
3680 return true;
3684 * Release all resources used by a slab cache.
3686 int __kmem_cache_shutdown(struct kmem_cache *s)
3688 int node;
3689 struct kmem_cache_node *n;
3691 flush_all(s);
3692 /* Attempt to free all objects */
3693 for_each_kmem_cache_node(s, node, n) {
3694 free_partial(s, n);
3695 if (n->nr_partial || slabs_node(s, node))
3696 return 1;
3698 sysfs_slab_remove(s);
3699 return 0;
3702 /********************************************************************
3703 * Kmalloc subsystem
3704 *******************************************************************/
3706 static int __init setup_slub_min_order(char *str)
3708 get_option(&str, (int *)&slub_min_order);
3710 return 1;
3713 __setup("slub_min_order=", setup_slub_min_order);
3715 static int __init setup_slub_max_order(char *str)
3717 get_option(&str, (int *)&slub_max_order);
3718 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3720 return 1;
3723 __setup("slub_max_order=", setup_slub_max_order);
3725 static int __init setup_slub_min_objects(char *str)
3727 get_option(&str, (int *)&slub_min_objects);
3729 return 1;
3732 __setup("slub_min_objects=", setup_slub_min_objects);
3734 void *__kmalloc(size_t size, gfp_t flags)
3736 struct kmem_cache *s;
3737 void *ret;
3739 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3740 return kmalloc_large(size, flags);
3742 s = kmalloc_slab(size, flags);
3744 if (unlikely(ZERO_OR_NULL_PTR(s)))
3745 return s;
3747 ret = slab_alloc(s, flags, _RET_IP_);
3749 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3751 kasan_kmalloc(s, ret, size, flags);
3753 return ret;
3755 EXPORT_SYMBOL(__kmalloc);
3757 #ifdef CONFIG_NUMA
3758 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3760 struct page *page;
3761 void *ptr = NULL;
3763 flags |= __GFP_COMP;
3764 page = alloc_pages_node(node, flags, get_order(size));
3765 if (page)
3766 ptr = page_address(page);
3768 kmalloc_large_node_hook(ptr, size, flags);
3769 return ptr;
3772 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3774 struct kmem_cache *s;
3775 void *ret;
3777 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3778 ret = kmalloc_large_node(size, flags, node);
3780 trace_kmalloc_node(_RET_IP_, ret,
3781 size, PAGE_SIZE << get_order(size),
3782 flags, node);
3784 return ret;
3787 s = kmalloc_slab(size, flags);
3789 if (unlikely(ZERO_OR_NULL_PTR(s)))
3790 return s;
3792 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3794 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3796 kasan_kmalloc(s, ret, size, flags);
3798 return ret;
3800 EXPORT_SYMBOL(__kmalloc_node);
3801 #endif
3803 #ifdef CONFIG_HARDENED_USERCOPY
3805 * Rejects incorrectly sized objects and objects that are to be copied
3806 * to/from userspace but do not fall entirely within the containing slab
3807 * cache's usercopy region.
3809 * Returns NULL if check passes, otherwise const char * to name of cache
3810 * to indicate an error.
3812 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3813 bool to_user)
3815 struct kmem_cache *s;
3816 unsigned int offset;
3817 size_t object_size;
3819 /* Find object and usable object size. */
3820 s = page->slab_cache;
3822 /* Reject impossible pointers. */
3823 if (ptr < page_address(page))
3824 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3825 to_user, 0, n);
3827 /* Find offset within object. */
3828 offset = (ptr - page_address(page)) % s->size;
3830 /* Adjust for redzone and reject if within the redzone. */
3831 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3832 if (offset < s->red_left_pad)
3833 usercopy_abort("SLUB object in left red zone",
3834 s->name, to_user, offset, n);
3835 offset -= s->red_left_pad;
3838 /* Allow address range falling entirely within usercopy region. */
3839 if (offset >= s->useroffset &&
3840 offset - s->useroffset <= s->usersize &&
3841 n <= s->useroffset - offset + s->usersize)
3842 return;
3845 * If the copy is still within the allocated object, produce
3846 * a warning instead of rejecting the copy. This is intended
3847 * to be a temporary method to find any missing usercopy
3848 * whitelists.
3850 object_size = slab_ksize(s);
3851 if (usercopy_fallback &&
3852 offset <= object_size && n <= object_size - offset) {
3853 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3854 return;
3857 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3859 #endif /* CONFIG_HARDENED_USERCOPY */
3861 static size_t __ksize(const void *object)
3863 struct page *page;
3865 if (unlikely(object == ZERO_SIZE_PTR))
3866 return 0;
3868 page = virt_to_head_page(object);
3870 if (unlikely(!PageSlab(page))) {
3871 WARN_ON(!PageCompound(page));
3872 return PAGE_SIZE << compound_order(page);
3875 return slab_ksize(page->slab_cache);
3878 size_t ksize(const void *object)
3880 size_t size = __ksize(object);
3881 /* We assume that ksize callers could use whole allocated area,
3882 * so we need to unpoison this area.
3884 kasan_unpoison_shadow(object, size);
3885 return size;
3887 EXPORT_SYMBOL(ksize);
3889 void kfree(const void *x)
3891 struct page *page;
3892 void *object = (void *)x;
3894 trace_kfree(_RET_IP_, x);
3896 if (unlikely(ZERO_OR_NULL_PTR(x)))
3897 return;
3899 page = virt_to_head_page(x);
3900 if (unlikely(!PageSlab(page))) {
3901 BUG_ON(!PageCompound(page));
3902 kfree_hook(object);
3903 __free_pages(page, compound_order(page));
3904 return;
3906 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3908 EXPORT_SYMBOL(kfree);
3910 #define SHRINK_PROMOTE_MAX 32
3913 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3914 * up most to the head of the partial lists. New allocations will then
3915 * fill those up and thus they can be removed from the partial lists.
3917 * The slabs with the least items are placed last. This results in them
3918 * being allocated from last increasing the chance that the last objects
3919 * are freed in them.
3921 int __kmem_cache_shrink(struct kmem_cache *s)
3923 int node;
3924 int i;
3925 struct kmem_cache_node *n;
3926 struct page *page;
3927 struct page *t;
3928 struct list_head discard;
3929 struct list_head promote[SHRINK_PROMOTE_MAX];
3930 unsigned long flags;
3931 int ret = 0;
3933 flush_all(s);
3934 for_each_kmem_cache_node(s, node, n) {
3935 INIT_LIST_HEAD(&discard);
3936 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3937 INIT_LIST_HEAD(promote + i);
3939 spin_lock_irqsave(&n->list_lock, flags);
3942 * Build lists of slabs to discard or promote.
3944 * Note that concurrent frees may occur while we hold the
3945 * list_lock. page->inuse here is the upper limit.
3947 list_for_each_entry_safe(page, t, &n->partial, lru) {
3948 int free = page->objects - page->inuse;
3950 /* Do not reread page->inuse */
3951 barrier();
3953 /* We do not keep full slabs on the list */
3954 BUG_ON(free <= 0);
3956 if (free == page->objects) {
3957 list_move(&page->lru, &discard);
3958 n->nr_partial--;
3959 } else if (free <= SHRINK_PROMOTE_MAX)
3960 list_move(&page->lru, promote + free - 1);
3964 * Promote the slabs filled up most to the head of the
3965 * partial list.
3967 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3968 list_splice(promote + i, &n->partial);
3970 spin_unlock_irqrestore(&n->list_lock, flags);
3972 /* Release empty slabs */
3973 list_for_each_entry_safe(page, t, &discard, lru)
3974 discard_slab(s, page);
3976 if (slabs_node(s, node))
3977 ret = 1;
3980 return ret;
3983 #ifdef CONFIG_MEMCG
3984 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
3987 * Called with all the locks held after a sched RCU grace period.
3988 * Even if @s becomes empty after shrinking, we can't know that @s
3989 * doesn't have allocations already in-flight and thus can't
3990 * destroy @s until the associated memcg is released.
3992 * However, let's remove the sysfs files for empty caches here.
3993 * Each cache has a lot of interface files which aren't
3994 * particularly useful for empty draining caches; otherwise, we can
3995 * easily end up with millions of unnecessary sysfs files on
3996 * systems which have a lot of memory and transient cgroups.
3998 if (!__kmem_cache_shrink(s))
3999 sysfs_slab_remove(s);
4002 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4005 * Disable empty slabs caching. Used to avoid pinning offline
4006 * memory cgroups by kmem pages that can be freed.
4008 slub_set_cpu_partial(s, 0);
4009 s->min_partial = 0;
4012 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4013 * we have to make sure the change is visible before shrinking.
4015 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4017 #endif
4019 static int slab_mem_going_offline_callback(void *arg)
4021 struct kmem_cache *s;
4023 mutex_lock(&slab_mutex);
4024 list_for_each_entry(s, &slab_caches, list)
4025 __kmem_cache_shrink(s);
4026 mutex_unlock(&slab_mutex);
4028 return 0;
4031 static void slab_mem_offline_callback(void *arg)
4033 struct kmem_cache_node *n;
4034 struct kmem_cache *s;
4035 struct memory_notify *marg = arg;
4036 int offline_node;
4038 offline_node = marg->status_change_nid_normal;
4041 * If the node still has available memory. we need kmem_cache_node
4042 * for it yet.
4044 if (offline_node < 0)
4045 return;
4047 mutex_lock(&slab_mutex);
4048 list_for_each_entry(s, &slab_caches, list) {
4049 n = get_node(s, offline_node);
4050 if (n) {
4052 * if n->nr_slabs > 0, slabs still exist on the node
4053 * that is going down. We were unable to free them,
4054 * and offline_pages() function shouldn't call this
4055 * callback. So, we must fail.
4057 BUG_ON(slabs_node(s, offline_node));
4059 s->node[offline_node] = NULL;
4060 kmem_cache_free(kmem_cache_node, n);
4063 mutex_unlock(&slab_mutex);
4066 static int slab_mem_going_online_callback(void *arg)
4068 struct kmem_cache_node *n;
4069 struct kmem_cache *s;
4070 struct memory_notify *marg = arg;
4071 int nid = marg->status_change_nid_normal;
4072 int ret = 0;
4075 * If the node's memory is already available, then kmem_cache_node is
4076 * already created. Nothing to do.
4078 if (nid < 0)
4079 return 0;
4082 * We are bringing a node online. No memory is available yet. We must
4083 * allocate a kmem_cache_node structure in order to bring the node
4084 * online.
4086 mutex_lock(&slab_mutex);
4087 list_for_each_entry(s, &slab_caches, list) {
4089 * XXX: kmem_cache_alloc_node will fallback to other nodes
4090 * since memory is not yet available from the node that
4091 * is brought up.
4093 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4094 if (!n) {
4095 ret = -ENOMEM;
4096 goto out;
4098 init_kmem_cache_node(n);
4099 s->node[nid] = n;
4101 out:
4102 mutex_unlock(&slab_mutex);
4103 return ret;
4106 static int slab_memory_callback(struct notifier_block *self,
4107 unsigned long action, void *arg)
4109 int ret = 0;
4111 switch (action) {
4112 case MEM_GOING_ONLINE:
4113 ret = slab_mem_going_online_callback(arg);
4114 break;
4115 case MEM_GOING_OFFLINE:
4116 ret = slab_mem_going_offline_callback(arg);
4117 break;
4118 case MEM_OFFLINE:
4119 case MEM_CANCEL_ONLINE:
4120 slab_mem_offline_callback(arg);
4121 break;
4122 case MEM_ONLINE:
4123 case MEM_CANCEL_OFFLINE:
4124 break;
4126 if (ret)
4127 ret = notifier_from_errno(ret);
4128 else
4129 ret = NOTIFY_OK;
4130 return ret;
4133 static struct notifier_block slab_memory_callback_nb = {
4134 .notifier_call = slab_memory_callback,
4135 .priority = SLAB_CALLBACK_PRI,
4138 /********************************************************************
4139 * Basic setup of slabs
4140 *******************************************************************/
4143 * Used for early kmem_cache structures that were allocated using
4144 * the page allocator. Allocate them properly then fix up the pointers
4145 * that may be pointing to the wrong kmem_cache structure.
4148 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4150 int node;
4151 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4152 struct kmem_cache_node *n;
4154 memcpy(s, static_cache, kmem_cache->object_size);
4157 * This runs very early, and only the boot processor is supposed to be
4158 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4159 * IPIs around.
4161 __flush_cpu_slab(s, smp_processor_id());
4162 for_each_kmem_cache_node(s, node, n) {
4163 struct page *p;
4165 list_for_each_entry(p, &n->partial, lru)
4166 p->slab_cache = s;
4168 #ifdef CONFIG_SLUB_DEBUG
4169 list_for_each_entry(p, &n->full, lru)
4170 p->slab_cache = s;
4171 #endif
4173 slab_init_memcg_params(s);
4174 list_add(&s->list, &slab_caches);
4175 memcg_link_cache(s);
4176 return s;
4179 void __init kmem_cache_init(void)
4181 static __initdata struct kmem_cache boot_kmem_cache,
4182 boot_kmem_cache_node;
4184 if (debug_guardpage_minorder())
4185 slub_max_order = 0;
4187 kmem_cache_node = &boot_kmem_cache_node;
4188 kmem_cache = &boot_kmem_cache;
4190 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4191 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4193 register_hotmemory_notifier(&slab_memory_callback_nb);
4195 /* Able to allocate the per node structures */
4196 slab_state = PARTIAL;
4198 create_boot_cache(kmem_cache, "kmem_cache",
4199 offsetof(struct kmem_cache, node) +
4200 nr_node_ids * sizeof(struct kmem_cache_node *),
4201 SLAB_HWCACHE_ALIGN, 0, 0);
4203 kmem_cache = bootstrap(&boot_kmem_cache);
4204 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4206 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4207 setup_kmalloc_cache_index_table();
4208 create_kmalloc_caches(0);
4210 /* Setup random freelists for each cache */
4211 init_freelist_randomization();
4213 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4214 slub_cpu_dead);
4216 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
4217 cache_line_size(),
4218 slub_min_order, slub_max_order, slub_min_objects,
4219 nr_cpu_ids, nr_node_ids);
4222 void __init kmem_cache_init_late(void)
4226 struct kmem_cache *
4227 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4228 slab_flags_t flags, void (*ctor)(void *))
4230 struct kmem_cache *s, *c;
4232 s = find_mergeable(size, align, flags, name, ctor);
4233 if (s) {
4234 s->refcount++;
4237 * Adjust the object sizes so that we clear
4238 * the complete object on kzalloc.
4240 s->object_size = max(s->object_size, size);
4241 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4243 for_each_memcg_cache(c, s) {
4244 c->object_size = s->object_size;
4245 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4248 if (sysfs_slab_alias(s, name)) {
4249 s->refcount--;
4250 s = NULL;
4254 return s;
4257 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4259 int err;
4261 err = kmem_cache_open(s, flags);
4262 if (err)
4263 return err;
4265 /* Mutex is not taken during early boot */
4266 if (slab_state <= UP)
4267 return 0;
4269 memcg_propagate_slab_attrs(s);
4270 err = sysfs_slab_add(s);
4271 if (err)
4272 __kmem_cache_release(s);
4274 return err;
4277 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4279 struct kmem_cache *s;
4280 void *ret;
4282 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4283 return kmalloc_large(size, gfpflags);
4285 s = kmalloc_slab(size, gfpflags);
4287 if (unlikely(ZERO_OR_NULL_PTR(s)))
4288 return s;
4290 ret = slab_alloc(s, gfpflags, caller);
4292 /* Honor the call site pointer we received. */
4293 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4295 return ret;
4298 #ifdef CONFIG_NUMA
4299 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4300 int node, unsigned long caller)
4302 struct kmem_cache *s;
4303 void *ret;
4305 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4306 ret = kmalloc_large_node(size, gfpflags, node);
4308 trace_kmalloc_node(caller, ret,
4309 size, PAGE_SIZE << get_order(size),
4310 gfpflags, node);
4312 return ret;
4315 s = kmalloc_slab(size, gfpflags);
4317 if (unlikely(ZERO_OR_NULL_PTR(s)))
4318 return s;
4320 ret = slab_alloc_node(s, gfpflags, node, caller);
4322 /* Honor the call site pointer we received. */
4323 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4325 return ret;
4327 #endif
4329 #ifdef CONFIG_SYSFS
4330 static int count_inuse(struct page *page)
4332 return page->inuse;
4335 static int count_total(struct page *page)
4337 return page->objects;
4339 #endif
4341 #ifdef CONFIG_SLUB_DEBUG
4342 static int validate_slab(struct kmem_cache *s, struct page *page,
4343 unsigned long *map)
4345 void *p;
4346 void *addr = page_address(page);
4348 if (!check_slab(s, page) ||
4349 !on_freelist(s, page, NULL))
4350 return 0;
4352 /* Now we know that a valid freelist exists */
4353 bitmap_zero(map, page->objects);
4355 get_map(s, page, map);
4356 for_each_object(p, s, addr, page->objects) {
4357 if (test_bit(slab_index(p, s, addr), map))
4358 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4359 return 0;
4362 for_each_object(p, s, addr, page->objects)
4363 if (!test_bit(slab_index(p, s, addr), map))
4364 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4365 return 0;
4366 return 1;
4369 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4370 unsigned long *map)
4372 slab_lock(page);
4373 validate_slab(s, page, map);
4374 slab_unlock(page);
4377 static int validate_slab_node(struct kmem_cache *s,
4378 struct kmem_cache_node *n, unsigned long *map)
4380 unsigned long count = 0;
4381 struct page *page;
4382 unsigned long flags;
4384 spin_lock_irqsave(&n->list_lock, flags);
4386 list_for_each_entry(page, &n->partial, lru) {
4387 validate_slab_slab(s, page, map);
4388 count++;
4390 if (count != n->nr_partial)
4391 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4392 s->name, count, n->nr_partial);
4394 if (!(s->flags & SLAB_STORE_USER))
4395 goto out;
4397 list_for_each_entry(page, &n->full, lru) {
4398 validate_slab_slab(s, page, map);
4399 count++;
4401 if (count != atomic_long_read(&n->nr_slabs))
4402 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4403 s->name, count, atomic_long_read(&n->nr_slabs));
4405 out:
4406 spin_unlock_irqrestore(&n->list_lock, flags);
4407 return count;
4410 static long validate_slab_cache(struct kmem_cache *s)
4412 int node;
4413 unsigned long count = 0;
4414 unsigned long *map = kmalloc_array(BITS_TO_LONGS(oo_objects(s->max)),
4415 sizeof(unsigned long),
4416 GFP_KERNEL);
4417 struct kmem_cache_node *n;
4419 if (!map)
4420 return -ENOMEM;
4422 flush_all(s);
4423 for_each_kmem_cache_node(s, node, n)
4424 count += validate_slab_node(s, n, map);
4425 kfree(map);
4426 return count;
4429 * Generate lists of code addresses where slabcache objects are allocated
4430 * and freed.
4433 struct location {
4434 unsigned long count;
4435 unsigned long addr;
4436 long long sum_time;
4437 long min_time;
4438 long max_time;
4439 long min_pid;
4440 long max_pid;
4441 DECLARE_BITMAP(cpus, NR_CPUS);
4442 nodemask_t nodes;
4445 struct loc_track {
4446 unsigned long max;
4447 unsigned long count;
4448 struct location *loc;
4451 static void free_loc_track(struct loc_track *t)
4453 if (t->max)
4454 free_pages((unsigned long)t->loc,
4455 get_order(sizeof(struct location) * t->max));
4458 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4460 struct location *l;
4461 int order;
4463 order = get_order(sizeof(struct location) * max);
4465 l = (void *)__get_free_pages(flags, order);
4466 if (!l)
4467 return 0;
4469 if (t->count) {
4470 memcpy(l, t->loc, sizeof(struct location) * t->count);
4471 free_loc_track(t);
4473 t->max = max;
4474 t->loc = l;
4475 return 1;
4478 static int add_location(struct loc_track *t, struct kmem_cache *s,
4479 const struct track *track)
4481 long start, end, pos;
4482 struct location *l;
4483 unsigned long caddr;
4484 unsigned long age = jiffies - track->when;
4486 start = -1;
4487 end = t->count;
4489 for ( ; ; ) {
4490 pos = start + (end - start + 1) / 2;
4493 * There is nothing at "end". If we end up there
4494 * we need to add something to before end.
4496 if (pos == end)
4497 break;
4499 caddr = t->loc[pos].addr;
4500 if (track->addr == caddr) {
4502 l = &t->loc[pos];
4503 l->count++;
4504 if (track->when) {
4505 l->sum_time += age;
4506 if (age < l->min_time)
4507 l->min_time = age;
4508 if (age > l->max_time)
4509 l->max_time = age;
4511 if (track->pid < l->min_pid)
4512 l->min_pid = track->pid;
4513 if (track->pid > l->max_pid)
4514 l->max_pid = track->pid;
4516 cpumask_set_cpu(track->cpu,
4517 to_cpumask(l->cpus));
4519 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4520 return 1;
4523 if (track->addr < caddr)
4524 end = pos;
4525 else
4526 start = pos;
4530 * Not found. Insert new tracking element.
4532 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4533 return 0;
4535 l = t->loc + pos;
4536 if (pos < t->count)
4537 memmove(l + 1, l,
4538 (t->count - pos) * sizeof(struct location));
4539 t->count++;
4540 l->count = 1;
4541 l->addr = track->addr;
4542 l->sum_time = age;
4543 l->min_time = age;
4544 l->max_time = age;
4545 l->min_pid = track->pid;
4546 l->max_pid = track->pid;
4547 cpumask_clear(to_cpumask(l->cpus));
4548 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4549 nodes_clear(l->nodes);
4550 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4551 return 1;
4554 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4555 struct page *page, enum track_item alloc,
4556 unsigned long *map)
4558 void *addr = page_address(page);
4559 void *p;
4561 bitmap_zero(map, page->objects);
4562 get_map(s, page, map);
4564 for_each_object(p, s, addr, page->objects)
4565 if (!test_bit(slab_index(p, s, addr), map))
4566 add_location(t, s, get_track(s, p, alloc));
4569 static int list_locations(struct kmem_cache *s, char *buf,
4570 enum track_item alloc)
4572 int len = 0;
4573 unsigned long i;
4574 struct loc_track t = { 0, 0, NULL };
4575 int node;
4576 unsigned long *map = kmalloc_array(BITS_TO_LONGS(oo_objects(s->max)),
4577 sizeof(unsigned long),
4578 GFP_KERNEL);
4579 struct kmem_cache_node *n;
4581 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4582 GFP_KERNEL)) {
4583 kfree(map);
4584 return sprintf(buf, "Out of memory\n");
4586 /* Push back cpu slabs */
4587 flush_all(s);
4589 for_each_kmem_cache_node(s, node, n) {
4590 unsigned long flags;
4591 struct page *page;
4593 if (!atomic_long_read(&n->nr_slabs))
4594 continue;
4596 spin_lock_irqsave(&n->list_lock, flags);
4597 list_for_each_entry(page, &n->partial, lru)
4598 process_slab(&t, s, page, alloc, map);
4599 list_for_each_entry(page, &n->full, lru)
4600 process_slab(&t, s, page, alloc, map);
4601 spin_unlock_irqrestore(&n->list_lock, flags);
4604 for (i = 0; i < t.count; i++) {
4605 struct location *l = &t.loc[i];
4607 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4608 break;
4609 len += sprintf(buf + len, "%7ld ", l->count);
4611 if (l->addr)
4612 len += sprintf(buf + len, "%pS", (void *)l->addr);
4613 else
4614 len += sprintf(buf + len, "<not-available>");
4616 if (l->sum_time != l->min_time) {
4617 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4618 l->min_time,
4619 (long)div_u64(l->sum_time, l->count),
4620 l->max_time);
4621 } else
4622 len += sprintf(buf + len, " age=%ld",
4623 l->min_time);
4625 if (l->min_pid != l->max_pid)
4626 len += sprintf(buf + len, " pid=%ld-%ld",
4627 l->min_pid, l->max_pid);
4628 else
4629 len += sprintf(buf + len, " pid=%ld",
4630 l->min_pid);
4632 if (num_online_cpus() > 1 &&
4633 !cpumask_empty(to_cpumask(l->cpus)) &&
4634 len < PAGE_SIZE - 60)
4635 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4636 " cpus=%*pbl",
4637 cpumask_pr_args(to_cpumask(l->cpus)));
4639 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4640 len < PAGE_SIZE - 60)
4641 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4642 " nodes=%*pbl",
4643 nodemask_pr_args(&l->nodes));
4645 len += sprintf(buf + len, "\n");
4648 free_loc_track(&t);
4649 kfree(map);
4650 if (!t.count)
4651 len += sprintf(buf, "No data\n");
4652 return len;
4654 #endif
4656 #ifdef SLUB_RESILIENCY_TEST
4657 static void __init resiliency_test(void)
4659 u8 *p;
4661 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4663 pr_err("SLUB resiliency testing\n");
4664 pr_err("-----------------------\n");
4665 pr_err("A. Corruption after allocation\n");
4667 p = kzalloc(16, GFP_KERNEL);
4668 p[16] = 0x12;
4669 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4670 p + 16);
4672 validate_slab_cache(kmalloc_caches[4]);
4674 /* Hmmm... The next two are dangerous */
4675 p = kzalloc(32, GFP_KERNEL);
4676 p[32 + sizeof(void *)] = 0x34;
4677 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4679 pr_err("If allocated object is overwritten then not detectable\n\n");
4681 validate_slab_cache(kmalloc_caches[5]);
4682 p = kzalloc(64, GFP_KERNEL);
4683 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4684 *p = 0x56;
4685 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4687 pr_err("If allocated object is overwritten then not detectable\n\n");
4688 validate_slab_cache(kmalloc_caches[6]);
4690 pr_err("\nB. Corruption after free\n");
4691 p = kzalloc(128, GFP_KERNEL);
4692 kfree(p);
4693 *p = 0x78;
4694 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4695 validate_slab_cache(kmalloc_caches[7]);
4697 p = kzalloc(256, GFP_KERNEL);
4698 kfree(p);
4699 p[50] = 0x9a;
4700 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4701 validate_slab_cache(kmalloc_caches[8]);
4703 p = kzalloc(512, GFP_KERNEL);
4704 kfree(p);
4705 p[512] = 0xab;
4706 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4707 validate_slab_cache(kmalloc_caches[9]);
4709 #else
4710 #ifdef CONFIG_SYSFS
4711 static void resiliency_test(void) {};
4712 #endif
4713 #endif
4715 #ifdef CONFIG_SYSFS
4716 enum slab_stat_type {
4717 SL_ALL, /* All slabs */
4718 SL_PARTIAL, /* Only partially allocated slabs */
4719 SL_CPU, /* Only slabs used for cpu caches */
4720 SL_OBJECTS, /* Determine allocated objects not slabs */
4721 SL_TOTAL /* Determine object capacity not slabs */
4724 #define SO_ALL (1 << SL_ALL)
4725 #define SO_PARTIAL (1 << SL_PARTIAL)
4726 #define SO_CPU (1 << SL_CPU)
4727 #define SO_OBJECTS (1 << SL_OBJECTS)
4728 #define SO_TOTAL (1 << SL_TOTAL)
4730 #ifdef CONFIG_MEMCG
4731 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4733 static int __init setup_slub_memcg_sysfs(char *str)
4735 int v;
4737 if (get_option(&str, &v) > 0)
4738 memcg_sysfs_enabled = v;
4740 return 1;
4743 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4744 #endif
4746 static ssize_t show_slab_objects(struct kmem_cache *s,
4747 char *buf, unsigned long flags)
4749 unsigned long total = 0;
4750 int node;
4751 int x;
4752 unsigned long *nodes;
4754 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4755 if (!nodes)
4756 return -ENOMEM;
4758 if (flags & SO_CPU) {
4759 int cpu;
4761 for_each_possible_cpu(cpu) {
4762 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4763 cpu);
4764 int node;
4765 struct page *page;
4767 page = READ_ONCE(c->page);
4768 if (!page)
4769 continue;
4771 node = page_to_nid(page);
4772 if (flags & SO_TOTAL)
4773 x = page->objects;
4774 else if (flags & SO_OBJECTS)
4775 x = page->inuse;
4776 else
4777 x = 1;
4779 total += x;
4780 nodes[node] += x;
4782 page = slub_percpu_partial_read_once(c);
4783 if (page) {
4784 node = page_to_nid(page);
4785 if (flags & SO_TOTAL)
4786 WARN_ON_ONCE(1);
4787 else if (flags & SO_OBJECTS)
4788 WARN_ON_ONCE(1);
4789 else
4790 x = page->pages;
4791 total += x;
4792 nodes[node] += x;
4797 get_online_mems();
4798 #ifdef CONFIG_SLUB_DEBUG
4799 if (flags & SO_ALL) {
4800 struct kmem_cache_node *n;
4802 for_each_kmem_cache_node(s, node, n) {
4804 if (flags & SO_TOTAL)
4805 x = atomic_long_read(&n->total_objects);
4806 else if (flags & SO_OBJECTS)
4807 x = atomic_long_read(&n->total_objects) -
4808 count_partial(n, count_free);
4809 else
4810 x = atomic_long_read(&n->nr_slabs);
4811 total += x;
4812 nodes[node] += x;
4815 } else
4816 #endif
4817 if (flags & SO_PARTIAL) {
4818 struct kmem_cache_node *n;
4820 for_each_kmem_cache_node(s, node, n) {
4821 if (flags & SO_TOTAL)
4822 x = count_partial(n, count_total);
4823 else if (flags & SO_OBJECTS)
4824 x = count_partial(n, count_inuse);
4825 else
4826 x = n->nr_partial;
4827 total += x;
4828 nodes[node] += x;
4831 x = sprintf(buf, "%lu", total);
4832 #ifdef CONFIG_NUMA
4833 for (node = 0; node < nr_node_ids; node++)
4834 if (nodes[node])
4835 x += sprintf(buf + x, " N%d=%lu",
4836 node, nodes[node]);
4837 #endif
4838 put_online_mems();
4839 kfree(nodes);
4840 return x + sprintf(buf + x, "\n");
4843 #ifdef CONFIG_SLUB_DEBUG
4844 static int any_slab_objects(struct kmem_cache *s)
4846 int node;
4847 struct kmem_cache_node *n;
4849 for_each_kmem_cache_node(s, node, n)
4850 if (atomic_long_read(&n->total_objects))
4851 return 1;
4853 return 0;
4855 #endif
4857 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4858 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4860 struct slab_attribute {
4861 struct attribute attr;
4862 ssize_t (*show)(struct kmem_cache *s, char *buf);
4863 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4866 #define SLAB_ATTR_RO(_name) \
4867 static struct slab_attribute _name##_attr = \
4868 __ATTR(_name, 0400, _name##_show, NULL)
4870 #define SLAB_ATTR(_name) \
4871 static struct slab_attribute _name##_attr = \
4872 __ATTR(_name, 0600, _name##_show, _name##_store)
4874 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4876 return sprintf(buf, "%u\n", s->size);
4878 SLAB_ATTR_RO(slab_size);
4880 static ssize_t align_show(struct kmem_cache *s, char *buf)
4882 return sprintf(buf, "%u\n", s->align);
4884 SLAB_ATTR_RO(align);
4886 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4888 return sprintf(buf, "%u\n", s->object_size);
4890 SLAB_ATTR_RO(object_size);
4892 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4894 return sprintf(buf, "%u\n", oo_objects(s->oo));
4896 SLAB_ATTR_RO(objs_per_slab);
4898 static ssize_t order_store(struct kmem_cache *s,
4899 const char *buf, size_t length)
4901 unsigned int order;
4902 int err;
4904 err = kstrtouint(buf, 10, &order);
4905 if (err)
4906 return err;
4908 if (order > slub_max_order || order < slub_min_order)
4909 return -EINVAL;
4911 calculate_sizes(s, order);
4912 return length;
4915 static ssize_t order_show(struct kmem_cache *s, char *buf)
4917 return sprintf(buf, "%u\n", oo_order(s->oo));
4919 SLAB_ATTR(order);
4921 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4923 return sprintf(buf, "%lu\n", s->min_partial);
4926 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4927 size_t length)
4929 unsigned long min;
4930 int err;
4932 err = kstrtoul(buf, 10, &min);
4933 if (err)
4934 return err;
4936 set_min_partial(s, min);
4937 return length;
4939 SLAB_ATTR(min_partial);
4941 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4943 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4946 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4947 size_t length)
4949 unsigned int objects;
4950 int err;
4952 err = kstrtouint(buf, 10, &objects);
4953 if (err)
4954 return err;
4955 if (objects && !kmem_cache_has_cpu_partial(s))
4956 return -EINVAL;
4958 slub_set_cpu_partial(s, objects);
4959 flush_all(s);
4960 return length;
4962 SLAB_ATTR(cpu_partial);
4964 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4966 if (!s->ctor)
4967 return 0;
4968 return sprintf(buf, "%pS\n", s->ctor);
4970 SLAB_ATTR_RO(ctor);
4972 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4974 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4976 SLAB_ATTR_RO(aliases);
4978 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4980 return show_slab_objects(s, buf, SO_PARTIAL);
4982 SLAB_ATTR_RO(partial);
4984 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4986 return show_slab_objects(s, buf, SO_CPU);
4988 SLAB_ATTR_RO(cpu_slabs);
4990 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4992 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4994 SLAB_ATTR_RO(objects);
4996 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4998 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5000 SLAB_ATTR_RO(objects_partial);
5002 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5004 int objects = 0;
5005 int pages = 0;
5006 int cpu;
5007 int len;
5009 for_each_online_cpu(cpu) {
5010 struct page *page;
5012 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5014 if (page) {
5015 pages += page->pages;
5016 objects += page->pobjects;
5020 len = sprintf(buf, "%d(%d)", objects, pages);
5022 #ifdef CONFIG_SMP
5023 for_each_online_cpu(cpu) {
5024 struct page *page;
5026 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5028 if (page && len < PAGE_SIZE - 20)
5029 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5030 page->pobjects, page->pages);
5032 #endif
5033 return len + sprintf(buf + len, "\n");
5035 SLAB_ATTR_RO(slabs_cpu_partial);
5037 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5039 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5042 static ssize_t reclaim_account_store(struct kmem_cache *s,
5043 const char *buf, size_t length)
5045 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5046 if (buf[0] == '1')
5047 s->flags |= SLAB_RECLAIM_ACCOUNT;
5048 return length;
5050 SLAB_ATTR(reclaim_account);
5052 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5054 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5056 SLAB_ATTR_RO(hwcache_align);
5058 #ifdef CONFIG_ZONE_DMA
5059 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5061 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5063 SLAB_ATTR_RO(cache_dma);
5064 #endif
5066 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5068 return sprintf(buf, "%u\n", s->usersize);
5070 SLAB_ATTR_RO(usersize);
5072 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5074 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5076 SLAB_ATTR_RO(destroy_by_rcu);
5078 #ifdef CONFIG_SLUB_DEBUG
5079 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5081 return show_slab_objects(s, buf, SO_ALL);
5083 SLAB_ATTR_RO(slabs);
5085 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5087 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5089 SLAB_ATTR_RO(total_objects);
5091 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5093 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5096 static ssize_t sanity_checks_store(struct kmem_cache *s,
5097 const char *buf, size_t length)
5099 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5100 if (buf[0] == '1') {
5101 s->flags &= ~__CMPXCHG_DOUBLE;
5102 s->flags |= SLAB_CONSISTENCY_CHECKS;
5104 return length;
5106 SLAB_ATTR(sanity_checks);
5108 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5110 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5113 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5114 size_t length)
5117 * Tracing a merged cache is going to give confusing results
5118 * as well as cause other issues like converting a mergeable
5119 * cache into an umergeable one.
5121 if (s->refcount > 1)
5122 return -EINVAL;
5124 s->flags &= ~SLAB_TRACE;
5125 if (buf[0] == '1') {
5126 s->flags &= ~__CMPXCHG_DOUBLE;
5127 s->flags |= SLAB_TRACE;
5129 return length;
5131 SLAB_ATTR(trace);
5133 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5135 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5138 static ssize_t red_zone_store(struct kmem_cache *s,
5139 const char *buf, size_t length)
5141 if (any_slab_objects(s))
5142 return -EBUSY;
5144 s->flags &= ~SLAB_RED_ZONE;
5145 if (buf[0] == '1') {
5146 s->flags |= SLAB_RED_ZONE;
5148 calculate_sizes(s, -1);
5149 return length;
5151 SLAB_ATTR(red_zone);
5153 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5155 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5158 static ssize_t poison_store(struct kmem_cache *s,
5159 const char *buf, size_t length)
5161 if (any_slab_objects(s))
5162 return -EBUSY;
5164 s->flags &= ~SLAB_POISON;
5165 if (buf[0] == '1') {
5166 s->flags |= SLAB_POISON;
5168 calculate_sizes(s, -1);
5169 return length;
5171 SLAB_ATTR(poison);
5173 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5175 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5178 static ssize_t store_user_store(struct kmem_cache *s,
5179 const char *buf, size_t length)
5181 if (any_slab_objects(s))
5182 return -EBUSY;
5184 s->flags &= ~SLAB_STORE_USER;
5185 if (buf[0] == '1') {
5186 s->flags &= ~__CMPXCHG_DOUBLE;
5187 s->flags |= SLAB_STORE_USER;
5189 calculate_sizes(s, -1);
5190 return length;
5192 SLAB_ATTR(store_user);
5194 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5196 return 0;
5199 static ssize_t validate_store(struct kmem_cache *s,
5200 const char *buf, size_t length)
5202 int ret = -EINVAL;
5204 if (buf[0] == '1') {
5205 ret = validate_slab_cache(s);
5206 if (ret >= 0)
5207 ret = length;
5209 return ret;
5211 SLAB_ATTR(validate);
5213 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5215 if (!(s->flags & SLAB_STORE_USER))
5216 return -ENOSYS;
5217 return list_locations(s, buf, TRACK_ALLOC);
5219 SLAB_ATTR_RO(alloc_calls);
5221 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5223 if (!(s->flags & SLAB_STORE_USER))
5224 return -ENOSYS;
5225 return list_locations(s, buf, TRACK_FREE);
5227 SLAB_ATTR_RO(free_calls);
5228 #endif /* CONFIG_SLUB_DEBUG */
5230 #ifdef CONFIG_FAILSLAB
5231 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5233 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5236 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5237 size_t length)
5239 if (s->refcount > 1)
5240 return -EINVAL;
5242 s->flags &= ~SLAB_FAILSLAB;
5243 if (buf[0] == '1')
5244 s->flags |= SLAB_FAILSLAB;
5245 return length;
5247 SLAB_ATTR(failslab);
5248 #endif
5250 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5252 return 0;
5255 static ssize_t shrink_store(struct kmem_cache *s,
5256 const char *buf, size_t length)
5258 if (buf[0] == '1')
5259 kmem_cache_shrink(s);
5260 else
5261 return -EINVAL;
5262 return length;
5264 SLAB_ATTR(shrink);
5266 #ifdef CONFIG_NUMA
5267 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5269 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5272 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5273 const char *buf, size_t length)
5275 unsigned int ratio;
5276 int err;
5278 err = kstrtouint(buf, 10, &ratio);
5279 if (err)
5280 return err;
5281 if (ratio > 100)
5282 return -ERANGE;
5284 s->remote_node_defrag_ratio = ratio * 10;
5286 return length;
5288 SLAB_ATTR(remote_node_defrag_ratio);
5289 #endif
5291 #ifdef CONFIG_SLUB_STATS
5292 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5294 unsigned long sum = 0;
5295 int cpu;
5296 int len;
5297 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5299 if (!data)
5300 return -ENOMEM;
5302 for_each_online_cpu(cpu) {
5303 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5305 data[cpu] = x;
5306 sum += x;
5309 len = sprintf(buf, "%lu", sum);
5311 #ifdef CONFIG_SMP
5312 for_each_online_cpu(cpu) {
5313 if (data[cpu] && len < PAGE_SIZE - 20)
5314 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5316 #endif
5317 kfree(data);
5318 return len + sprintf(buf + len, "\n");
5321 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5323 int cpu;
5325 for_each_online_cpu(cpu)
5326 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5329 #define STAT_ATTR(si, text) \
5330 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5332 return show_stat(s, buf, si); \
5334 static ssize_t text##_store(struct kmem_cache *s, \
5335 const char *buf, size_t length) \
5337 if (buf[0] != '0') \
5338 return -EINVAL; \
5339 clear_stat(s, si); \
5340 return length; \
5342 SLAB_ATTR(text); \
5344 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5345 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5346 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5347 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5348 STAT_ATTR(FREE_FROZEN, free_frozen);
5349 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5350 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5351 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5352 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5353 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5354 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5355 STAT_ATTR(FREE_SLAB, free_slab);
5356 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5357 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5358 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5359 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5360 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5361 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5362 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5363 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5364 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5365 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5366 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5367 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5368 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5369 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5370 #endif
5372 static struct attribute *slab_attrs[] = {
5373 &slab_size_attr.attr,
5374 &object_size_attr.attr,
5375 &objs_per_slab_attr.attr,
5376 &order_attr.attr,
5377 &min_partial_attr.attr,
5378 &cpu_partial_attr.attr,
5379 &objects_attr.attr,
5380 &objects_partial_attr.attr,
5381 &partial_attr.attr,
5382 &cpu_slabs_attr.attr,
5383 &ctor_attr.attr,
5384 &aliases_attr.attr,
5385 &align_attr.attr,
5386 &hwcache_align_attr.attr,
5387 &reclaim_account_attr.attr,
5388 &destroy_by_rcu_attr.attr,
5389 &shrink_attr.attr,
5390 &slabs_cpu_partial_attr.attr,
5391 #ifdef CONFIG_SLUB_DEBUG
5392 &total_objects_attr.attr,
5393 &slabs_attr.attr,
5394 &sanity_checks_attr.attr,
5395 &trace_attr.attr,
5396 &red_zone_attr.attr,
5397 &poison_attr.attr,
5398 &store_user_attr.attr,
5399 &validate_attr.attr,
5400 &alloc_calls_attr.attr,
5401 &free_calls_attr.attr,
5402 #endif
5403 #ifdef CONFIG_ZONE_DMA
5404 &cache_dma_attr.attr,
5405 #endif
5406 #ifdef CONFIG_NUMA
5407 &remote_node_defrag_ratio_attr.attr,
5408 #endif
5409 #ifdef CONFIG_SLUB_STATS
5410 &alloc_fastpath_attr.attr,
5411 &alloc_slowpath_attr.attr,
5412 &free_fastpath_attr.attr,
5413 &free_slowpath_attr.attr,
5414 &free_frozen_attr.attr,
5415 &free_add_partial_attr.attr,
5416 &free_remove_partial_attr.attr,
5417 &alloc_from_partial_attr.attr,
5418 &alloc_slab_attr.attr,
5419 &alloc_refill_attr.attr,
5420 &alloc_node_mismatch_attr.attr,
5421 &free_slab_attr.attr,
5422 &cpuslab_flush_attr.attr,
5423 &deactivate_full_attr.attr,
5424 &deactivate_empty_attr.attr,
5425 &deactivate_to_head_attr.attr,
5426 &deactivate_to_tail_attr.attr,
5427 &deactivate_remote_frees_attr.attr,
5428 &deactivate_bypass_attr.attr,
5429 &order_fallback_attr.attr,
5430 &cmpxchg_double_fail_attr.attr,
5431 &cmpxchg_double_cpu_fail_attr.attr,
5432 &cpu_partial_alloc_attr.attr,
5433 &cpu_partial_free_attr.attr,
5434 &cpu_partial_node_attr.attr,
5435 &cpu_partial_drain_attr.attr,
5436 #endif
5437 #ifdef CONFIG_FAILSLAB
5438 &failslab_attr.attr,
5439 #endif
5440 &usersize_attr.attr,
5442 NULL
5445 static const struct attribute_group slab_attr_group = {
5446 .attrs = slab_attrs,
5449 static ssize_t slab_attr_show(struct kobject *kobj,
5450 struct attribute *attr,
5451 char *buf)
5453 struct slab_attribute *attribute;
5454 struct kmem_cache *s;
5455 int err;
5457 attribute = to_slab_attr(attr);
5458 s = to_slab(kobj);
5460 if (!attribute->show)
5461 return -EIO;
5463 err = attribute->show(s, buf);
5465 return err;
5468 static ssize_t slab_attr_store(struct kobject *kobj,
5469 struct attribute *attr,
5470 const char *buf, size_t len)
5472 struct slab_attribute *attribute;
5473 struct kmem_cache *s;
5474 int err;
5476 attribute = to_slab_attr(attr);
5477 s = to_slab(kobj);
5479 if (!attribute->store)
5480 return -EIO;
5482 err = attribute->store(s, buf, len);
5483 #ifdef CONFIG_MEMCG
5484 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5485 struct kmem_cache *c;
5487 mutex_lock(&slab_mutex);
5488 if (s->max_attr_size < len)
5489 s->max_attr_size = len;
5492 * This is a best effort propagation, so this function's return
5493 * value will be determined by the parent cache only. This is
5494 * basically because not all attributes will have a well
5495 * defined semantics for rollbacks - most of the actions will
5496 * have permanent effects.
5498 * Returning the error value of any of the children that fail
5499 * is not 100 % defined, in the sense that users seeing the
5500 * error code won't be able to know anything about the state of
5501 * the cache.
5503 * Only returning the error code for the parent cache at least
5504 * has well defined semantics. The cache being written to
5505 * directly either failed or succeeded, in which case we loop
5506 * through the descendants with best-effort propagation.
5508 for_each_memcg_cache(c, s)
5509 attribute->store(c, buf, len);
5510 mutex_unlock(&slab_mutex);
5512 #endif
5513 return err;
5516 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5518 #ifdef CONFIG_MEMCG
5519 int i;
5520 char *buffer = NULL;
5521 struct kmem_cache *root_cache;
5523 if (is_root_cache(s))
5524 return;
5526 root_cache = s->memcg_params.root_cache;
5529 * This mean this cache had no attribute written. Therefore, no point
5530 * in copying default values around
5532 if (!root_cache->max_attr_size)
5533 return;
5535 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5536 char mbuf[64];
5537 char *buf;
5538 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5539 ssize_t len;
5541 if (!attr || !attr->store || !attr->show)
5542 continue;
5545 * It is really bad that we have to allocate here, so we will
5546 * do it only as a fallback. If we actually allocate, though,
5547 * we can just use the allocated buffer until the end.
5549 * Most of the slub attributes will tend to be very small in
5550 * size, but sysfs allows buffers up to a page, so they can
5551 * theoretically happen.
5553 if (buffer)
5554 buf = buffer;
5555 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5556 buf = mbuf;
5557 else {
5558 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5559 if (WARN_ON(!buffer))
5560 continue;
5561 buf = buffer;
5564 len = attr->show(root_cache, buf);
5565 if (len > 0)
5566 attr->store(s, buf, len);
5569 if (buffer)
5570 free_page((unsigned long)buffer);
5571 #endif
5574 static void kmem_cache_release(struct kobject *k)
5576 slab_kmem_cache_release(to_slab(k));
5579 static const struct sysfs_ops slab_sysfs_ops = {
5580 .show = slab_attr_show,
5581 .store = slab_attr_store,
5584 static struct kobj_type slab_ktype = {
5585 .sysfs_ops = &slab_sysfs_ops,
5586 .release = kmem_cache_release,
5589 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5591 struct kobj_type *ktype = get_ktype(kobj);
5593 if (ktype == &slab_ktype)
5594 return 1;
5595 return 0;
5598 static const struct kset_uevent_ops slab_uevent_ops = {
5599 .filter = uevent_filter,
5602 static struct kset *slab_kset;
5604 static inline struct kset *cache_kset(struct kmem_cache *s)
5606 #ifdef CONFIG_MEMCG
5607 if (!is_root_cache(s))
5608 return s->memcg_params.root_cache->memcg_kset;
5609 #endif
5610 return slab_kset;
5613 #define ID_STR_LENGTH 64
5615 /* Create a unique string id for a slab cache:
5617 * Format :[flags-]size
5619 static char *create_unique_id(struct kmem_cache *s)
5621 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5622 char *p = name;
5624 BUG_ON(!name);
5626 *p++ = ':';
5628 * First flags affecting slabcache operations. We will only
5629 * get here for aliasable slabs so we do not need to support
5630 * too many flags. The flags here must cover all flags that
5631 * are matched during merging to guarantee that the id is
5632 * unique.
5634 if (s->flags & SLAB_CACHE_DMA)
5635 *p++ = 'd';
5636 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5637 *p++ = 'a';
5638 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5639 *p++ = 'F';
5640 if (s->flags & SLAB_ACCOUNT)
5641 *p++ = 'A';
5642 if (p != name + 1)
5643 *p++ = '-';
5644 p += sprintf(p, "%07u", s->size);
5646 BUG_ON(p > name + ID_STR_LENGTH - 1);
5647 return name;
5650 static void sysfs_slab_remove_workfn(struct work_struct *work)
5652 struct kmem_cache *s =
5653 container_of(work, struct kmem_cache, kobj_remove_work);
5655 if (!s->kobj.state_in_sysfs)
5657 * For a memcg cache, this may be called during
5658 * deactivation and again on shutdown. Remove only once.
5659 * A cache is never shut down before deactivation is
5660 * complete, so no need to worry about synchronization.
5662 goto out;
5664 #ifdef CONFIG_MEMCG
5665 kset_unregister(s->memcg_kset);
5666 #endif
5667 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5668 out:
5669 kobject_put(&s->kobj);
5672 static int sysfs_slab_add(struct kmem_cache *s)
5674 int err;
5675 const char *name;
5676 struct kset *kset = cache_kset(s);
5677 int unmergeable = slab_unmergeable(s);
5679 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5681 if (!kset) {
5682 kobject_init(&s->kobj, &slab_ktype);
5683 return 0;
5686 if (!unmergeable && disable_higher_order_debug &&
5687 (slub_debug & DEBUG_METADATA_FLAGS))
5688 unmergeable = 1;
5690 if (unmergeable) {
5692 * Slabcache can never be merged so we can use the name proper.
5693 * This is typically the case for debug situations. In that
5694 * case we can catch duplicate names easily.
5696 sysfs_remove_link(&slab_kset->kobj, s->name);
5697 name = s->name;
5698 } else {
5700 * Create a unique name for the slab as a target
5701 * for the symlinks.
5703 name = create_unique_id(s);
5706 s->kobj.kset = kset;
5707 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5708 if (err)
5709 goto out;
5711 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5712 if (err)
5713 goto out_del_kobj;
5715 #ifdef CONFIG_MEMCG
5716 if (is_root_cache(s) && memcg_sysfs_enabled) {
5717 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5718 if (!s->memcg_kset) {
5719 err = -ENOMEM;
5720 goto out_del_kobj;
5723 #endif
5725 kobject_uevent(&s->kobj, KOBJ_ADD);
5726 if (!unmergeable) {
5727 /* Setup first alias */
5728 sysfs_slab_alias(s, s->name);
5730 out:
5731 if (!unmergeable)
5732 kfree(name);
5733 return err;
5734 out_del_kobj:
5735 kobject_del(&s->kobj);
5736 goto out;
5739 static void sysfs_slab_remove(struct kmem_cache *s)
5741 if (slab_state < FULL)
5743 * Sysfs has not been setup yet so no need to remove the
5744 * cache from sysfs.
5746 return;
5748 kobject_get(&s->kobj);
5749 schedule_work(&s->kobj_remove_work);
5752 void sysfs_slab_unlink(struct kmem_cache *s)
5754 if (slab_state >= FULL)
5755 kobject_del(&s->kobj);
5758 void sysfs_slab_release(struct kmem_cache *s)
5760 if (slab_state >= FULL)
5761 kobject_put(&s->kobj);
5765 * Need to buffer aliases during bootup until sysfs becomes
5766 * available lest we lose that information.
5768 struct saved_alias {
5769 struct kmem_cache *s;
5770 const char *name;
5771 struct saved_alias *next;
5774 static struct saved_alias *alias_list;
5776 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5778 struct saved_alias *al;
5780 if (slab_state == FULL) {
5782 * If we have a leftover link then remove it.
5784 sysfs_remove_link(&slab_kset->kobj, name);
5785 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5788 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5789 if (!al)
5790 return -ENOMEM;
5792 al->s = s;
5793 al->name = name;
5794 al->next = alias_list;
5795 alias_list = al;
5796 return 0;
5799 static int __init slab_sysfs_init(void)
5801 struct kmem_cache *s;
5802 int err;
5804 mutex_lock(&slab_mutex);
5806 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5807 if (!slab_kset) {
5808 mutex_unlock(&slab_mutex);
5809 pr_err("Cannot register slab subsystem.\n");
5810 return -ENOSYS;
5813 slab_state = FULL;
5815 list_for_each_entry(s, &slab_caches, list) {
5816 err = sysfs_slab_add(s);
5817 if (err)
5818 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5819 s->name);
5822 while (alias_list) {
5823 struct saved_alias *al = alias_list;
5825 alias_list = alias_list->next;
5826 err = sysfs_slab_alias(al->s, al->name);
5827 if (err)
5828 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5829 al->name);
5830 kfree(al);
5833 mutex_unlock(&slab_mutex);
5834 resiliency_test();
5835 return 0;
5838 __initcall(slab_sysfs_init);
5839 #endif /* CONFIG_SYSFS */
5842 * The /proc/slabinfo ABI
5844 #ifdef CONFIG_SLUB_DEBUG
5845 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5847 unsigned long nr_slabs = 0;
5848 unsigned long nr_objs = 0;
5849 unsigned long nr_free = 0;
5850 int node;
5851 struct kmem_cache_node *n;
5853 for_each_kmem_cache_node(s, node, n) {
5854 nr_slabs += node_nr_slabs(n);
5855 nr_objs += node_nr_objs(n);
5856 nr_free += count_partial(n, count_free);
5859 sinfo->active_objs = nr_objs - nr_free;
5860 sinfo->num_objs = nr_objs;
5861 sinfo->active_slabs = nr_slabs;
5862 sinfo->num_slabs = nr_slabs;
5863 sinfo->objects_per_slab = oo_objects(s->oo);
5864 sinfo->cache_order = oo_order(s->oo);
5867 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5871 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5872 size_t count, loff_t *ppos)
5874 return -EIO;
5876 #endif /* CONFIG_SLUB_DEBUG */